6.8
CVSSv2

CVE-2017-8787

Published: 05/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 606
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The PoDoFo::PdfXRefStreamParserObject::ReadXRefStreamEntry function in base/PdfXRefStreamParserObject.cpp:224 in PoDoFo 0.9.5 allows remote malicious users to cause a denial of service (heap-based buffer over-read) or possibly have unspecified other impact via a crafted PDF file.

Vulnerable Product Search on Vulmon Subscribe to Product

podofo project podofo 0.9.5

Vendor Advisories

Debian Bug report logs - #854600 libpodofo: CVE-2017-5852 - Infinite loop in PoDoFo::PdfPage::GetInheritedKeyFromObject Package: libpodofo; Maintainer for libpodofo is Mattia Rizzolo <mattia@debianorg>; Reported by: Guido Günther <agx@sigxcpuorg> Date: Sat, 4 Feb 2017 10:51:02 UTC Severity: important Tags: fixed- ...
Debian Bug report logs - #860930 libpodofo: CVE-2017-7994: denial of service (NULL pointer dereference and application crash) via a crafted PDF document (TextExtractor::ExtractText in TextExtractorcpp:77) Package: src:libpodofo; Maintainer for src:libpodofo is Mattia Rizzolo <mattia@debianorg>; Reported by: Salvatore Bonacc ...
Debian Bug report logs - #861738 libpodofo: CVE-2017-8787: heap based overflow in ReadXRefStreamEntry Package: libpodofo; Maintainer for libpodofo is Mattia Rizzolo <mattia@debianorg>; Reported by: Xiaobo Xiang <xiangxb2112@gmailcom> Date: Wed, 3 May 2017 10:57:01 UTC Severity: normal Tags: security, upstream Fou ...