USN-7217-1: PoDoFo library vulnerabilities

20 January 2025

Several security issues were fixed in PoDoFo.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

Details

It was discovered that the PoDoFo library could dereference a NULL pointer
when getting the number of pages in a PDF. If a user or application were
tricked into opening a crafted PDF file, an attacker could possibly use
this issue to cause a denial of service. This issue only affected
Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and Ubuntu 20.04 LTS.
(CVE-2018-11255)

It was discovered that PoDoFo library incorrectly handled memory when
computing an encryption key, which could lead to a buffer overflow. If a
user or application were tricked into opening a crafted PDF file, an
attacker could possibly use this issue to cause a denial of service.
(CVE-2018-12983)

It was discovered that the PoDoFo library incorrectly handled memory
allocation. If a user or application were tricked into opening a crafted
PDF file, an attacker could possibly use this issue to cause a denial of
service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2018-20797)

It was discovered that the PoDoFo library did not properly validate memcpy
arguments. If a user or application were tricked into opening a crafted
PDF file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2018-5308)

It was discovered that the PoDoFo library incorrectly handled memory in
the GetNextToken function, which could lead to a buffer overflow. If a
user or application were tricked into opening a crafted PDF file, an
attacker could possibly use this issue to cause a denial of service.
This issue only affected Ubuntu 16.04 LTS. (CVE-2017-5886)

It was discovered that the PoDoFo library could enter an infinite loop,
which could lead to a stack overflow. If a user or application were
tricked into opening a crafted PDF file, an attacker could possibly use
this issue to cause a denial of service or execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2018-8002, CVE-2020-18971, CVE-2021-30471, CVE-2021-30470)

It was discovered that the PoDoFo library incorrectly handled memory
allocation due to nInitialSize not being validated. If a user or
application were tricked into opening a crafted PDF file, an attacker
could possibly use this issue to cause a denial of service. This issue
only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS and
Ubuntu 20.04 LTS. (CVE-2019-10723)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 22.04
Ubuntu 20.04
Ubuntu 18.04
Ubuntu 16.04
Ubuntu 14.04

In general, a standard system update will make all the necessary changes.