A vulnerability, which was classified as critical, was found in PoDoFo 0.10.0. Affected is the function readXRefStreamEntry of the file PdfXRefStreamParserObject.cpp. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as 535a786f124b739e3c857529cecc29e4eeb79778. It is recommended to apply a patch to fix this issue. VDB-227226 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-22T16:00:04.467Z

Updated: 2024-08-02T06:19:13.612Z

Reserved: 2023-04-22T15:42:11.291Z

Link: CVE-2023-2241

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-04-22T16:15:42.050

Modified: 2024-05-17T02:22:48.620

Link: CVE-2023-2241

cve-icon Redhat

No data.