Heap-based Buffer Overflow in PoDoFo 0.9.5 PdfParser::ReadObjects Function

Heap-based Buffer Overflow in PoDoFo 0.9.5 PdfParser::ReadObjects Function

CVE-2017-8378 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Heap-based buffer overflow in the PdfParser::ReadObjects function in base/PdfParser.cpp in PoDoFo 0.9.5 allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via vectors related to m_offsets.size.

Learn more about our Web Application Penetration Testing UK.