podofo Info

podofo was added to epel7 repo on 2014-05-01
Page updated: 2024-04-20 21:14
Repo Status - Overall Status

Source NVR: podofo-0.9.1-17.el7 (2015-12-10)

Binary Packages

podofo podofo-0.9.1-17.el7
podofo-devel podofo-devel-0.9.1-17.el7
podofo-libs podofo-libs-0.9.1-17.el7

Bugs

1418585 NEW CVE-2015-8981 CVE-2017-5852 CVE-2017-5853 CVE-2017-5854 CVE-2017-5855 CVE-2017-5886 podofo: Multiple security vulnerabilities [epel-all]
1438434 NEW CVE-2017-7378 CVE-2017-7379 CVE-2017-7380 CVE-2017-7381 CVE-2017-7382 CVE-2017-7383 CVE-2017-7994 CVE-2017-8053 CVE-2017-8054 podofo: various flaws [epel-all]
1531897 NEW Integer Overflow in PdfXRefStreamParserObject::ParseStream
1531956 NEW podofoimgextract: memory malloc failure in PdfParser::ReadXRefSubsection (src/base/PdfParser.cpp)
1532381 NEW integer overflow in PdfObjectStreamParserObject::ReadObjectsFromStream (src/base/PdfObjectStreamParserObject.cpp)
1532390 NEW Undefined behavior (memcpy with NULL pointer) in PdfMemoryOutputStream::Write (src/base/PdfOutputStream.cpp)
1533651 NEW CVE-2018-5308 podofo: Out-of-bounds write in dfMemoryOutputStream::Write function in base/PdfOutputStream.cpp [epel-all]
1533663 NEW CVE-2018-5309 podofo: integer overflow in PdfObjectStreamParserObject::ReadObjectsFromStream in src/base/PdfObjectStreamParserObject.cpp [epel-all]
1536179 NEW Uncontrolled memory allocation in PoDoFo::PdfVecObjects::Reserve (src/base/PdfVecObjects.h)
1537636 NEW CVE-2018-5783 podofo: uncontrolled memory allocation in the PoDoFo::PdfVecObjects::Reserve function in base/PdfVecObjects.h [epel-all]
1539237 NEW Excessive Iteration in PdfParser::ReadObjectsInternal function (src/base/PdfParser.cpp)
1539910 NEW CVE-2018-6352 podofo: Excessive iteration in PdfParser::ReadObjectsInternal function in src/base/PdfParser.cpp [epel-all]
1548930 NEW podofo 0.9.5 infinite loop vulnerability in ParseFileComplete()
1549469 NEW podofo 0.9.5 heap overflow read vulnerability in function UnescapeName() in PdfName.cpp
1554399 NEW CVE-2018-8000 CVE-2018-8001 CVE-2018-8002 podofo: various flaws [epel-all]
1575502 NEW podofo Null Pointer Dereference Denial of Service
1575851 NEW (in PdfDocument.cpp:327)podofo Null Pointer Dereference Denial of Service
1576174 NEW (Excessive Iteration in PdfPagesTree::GetPageNode()) podofo Denial of Service
1578637 NEW podofo 0.9.5 NULL Pointer Denial of Service in function PoDoFo::PdfDocument::GetPageCount in PdfDocument.cpp
1578638 NEW podofo 0.9.5 NULL Pointer Denial of Service in function PoDoFo::PdfDocument::GetPageCount in PdfDocument.cpp
1578641 NEW podofo 0.9.5 NULL Pointer Denial of Service in function PoDoFo::Impose::PdfTranslator::migrateResource in pdftranslator.cpp
1578645 NEW podofo 0.9.5 memory corruption in function PoDoFo::Impose::PdfTranslator::migrateResource in pdftranslator.cpp
1578655 NEW podofo 0.9.5 null Pointer Denial of Service in function PoDoFo::Impose::PdfTranslator::setSource in file pdftranslator.cpp
1581284 NEW CVE-2018-11254 CVE-2018-11255 CVE-2018-11256 podofo: various flaws [epel-all]
1595689 NEW one invalid memory read bug in PdfVariant::DelayedLoad() in PdfVariant.h
1595693 NEW one stack-based buffer overflow in PdfEncryptMD5Base::ComputeEncryptionKey() in PdfEncrypt.cpp
1597431 NEW CVE-2018-12982 podofo: invalid memory read in the PoDoFo::PdfVariant::DelayedLoad function [epel-all]
1597433 NEW CVE-2018-12983 podofo: stack-based buffer over-read in the PdfEncryptMD5Base::ComputeEncryptionKey function [epel-all]
1607186 NEW podofo 0.9.6 infinite recursion in PdfOutlineItem::PdfOutlineItem in PdfOutlines.cpp
1609367 NEW podofo 0.9.6 memory leaks
1620065 NEW podofo 0.9.6 error handle pdf in PoDoFo::PdfVecObjects::Reserve()
1622924 NEW CVE-2018-15889 podofo: Insufficient input validation in PoDoFo::PdfVecObjects::Reserve() [epel-all]
1631431 NEW CVE-2018-14320 podofo: Lack of proper validation of user supplied data can result in information disclosure [epel-all]
1656193 NEW CVE-2018-19532 podofo: NULL pointer dereference in PdfTranslator::setTarget() in pdftranslator.cpp [epel-all]
1683641 NEW CVE-2019-9199 podofo: Null pointer dereference in function PoDoFo::Impose::PdfTranslator::setSource() in pdftranslator.cpp [epel-all]
1683916 NEW CVE-2018-20797 podofo: excessive memory allocation in PoDoFo::podofo_calloc in base/PdfMemoryManagement.cpp [epel-all]
1687766 NEW CVE-2019-9687 podofo: heap-based buffer overflow in function PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp [epel-all]
1695927 NEW CVE-2019-10723 podofo: Memory leak in PdfPagesTreeCache class in doc/PdfPagesTreeCache.cpp [epel-all]
1792348 NEW CVE-2019-20093 podofo: NULL pointer dereference in PoDoFo::PdfVariant::DelayedLoad in PdfVariant.h [epel-7]
1947637 NEW CVE-2021-30469 podofo: use-after-free in PoDoFo::PdfVecObjects::Clear() via crafted PDF file [epel-7]
1947640 NEW CVE-2021-30470 podofo: uncontrolled recursive call of funtions in src/base/PdfTokenizer.cpp can lead to a stack overflow [epel-7]
1947643 NEW CVE-2021-30471 podofo: uncontrolled recursive call in PdfNamesTree::AddToDictionary function in src/podofo/doc/PdfNamesTree.cpp can lead to a stack overflow [epel-7]
1947646 NEW CVE-2021-30472 podofo: stack-based buffer overflow in PdfEncryptMD5Base::ComputeOwnerKey function in PdfEncrypt.cpp [epel-7]
1998604 NEW CVE-2020-18971 podofo: stack-based buffer overflow in src/base/PdfDictionary.cpp [epel-7]
1998610 NEW CVE-2020-18972 podofo: memory leak in IsNextToken() in src/base/PdfTokenizer.cpp [epel-7]
2211679 NEW CVE-2023-2241 podofo: heap buffer overread [epel-7]
2211682 NEW CVE-2023-31568 podofo: heap buffer overflow [epel-7]
2233573 NEW CVE-2023-31556 podofo: segmentation violation via the function PoDoFo::PdfDictionary::findKeyParent. [epel-7]
2233577 NEW CVE-2023-31555 podofo: segmentation violation via the function PoDoFo::PdfObject::DelayedLoad. [epel-7]

Install Failures