7.8
HIGH
CVE-2023-2241
PoDoFo Heap-based Buffer Overflow Vulnerability
Description

A vulnerability, which was classified as critical, was found in PoDoFo 0.10.0. Affected is the function readXRefStreamEntry of the file PdfXRefStreamParserObject.cpp. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as 535a786f124b739e3c857529cecc29e4eeb79778. It is recommended to apply a patch to fix this issue. VDB-227226 is the identifier assigned to this vulnerability.

INFO

Published Date :

April 22, 2023, 4:15 p.m.

Last Modified :

May 17, 2024, 2:22 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-2241 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Podofo_project podofo
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-2241.

URL Resource
https://github.com/podofo/podofo/commit/535a786f124b739e3c857529cecc29e4eeb79778 Patch
https://github.com/podofo/podofo/files/11260976/poc-file.zip Exploit
https://github.com/podofo/podofo/issues/69 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.227226 Third Party Advisory
https://vuldb.com/?id.227226 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2241 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2241 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 VulDB AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 VulDB AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Modified Analysis by [email protected]

    Oct. 30, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-787
  • CVE Modified by [email protected]

    Oct. 22, 2023

    Action Type Old Value New Value
    Changed Description A vulnerability, which was classified as critical, was found in PoDoFo 0.10.0. Affected is the function readXRefStreamEntry of the file PdfXRefStreamParserObject.cpp. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The name of the patch is 535a786f124b739e3c857529cecc29e4eeb79778. It is recommended to apply a patch to fix this issue. VDB-227226 is the identifier assigned to this vulnerability. A vulnerability, which was classified as critical, was found in PoDoFo 0.10.0. Affected is the function readXRefStreamEntry of the file PdfXRefStreamParserObject.cpp. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The patch is identified as 535a786f124b739e3c857529cecc29e4eeb79778. It is recommended to apply a patch to fix this issue. VDB-227226 is the identifier assigned to this vulnerability.
  • Initial Analysis by [email protected]

    Apr. 29, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/podofo/podofo/commit/535a786f124b739e3c857529cecc29e4eeb79778 No Types Assigned https://github.com/podofo/podofo/commit/535a786f124b739e3c857529cecc29e4eeb79778 Patch
    Changed Reference Type https://github.com/podofo/podofo/files/11260976/poc-file.zip No Types Assigned https://github.com/podofo/podofo/files/11260976/poc-file.zip Exploit
    Changed Reference Type https://github.com/podofo/podofo/issues/69 No Types Assigned https://github.com/podofo/podofo/issues/69 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.227226 No Types Assigned https://vuldb.com/?ctiid.227226 Third Party Advisory
    Changed Reference Type https://vuldb.com/?id.227226 No Types Assigned https://vuldb.com/?id.227226 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:podofo_project:podofo:0.10.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2241 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-2241 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.19502

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability