CVE-2019-9687

PoDoFo 0.9.6 has a heap-based buffer overflow in PdfString::ConvertUTF16toUTF8 in base/PdfString.cpp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:podofo_project:podofo:0.9.6:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-11 16:29

Updated : 2024-02-04 20:20


NVD link : CVE-2019-9687

Mitre link : CVE-2019-9687

CVE.ORG link : CVE-2019-9687


JSON object : View

Products Affected

fedoraproject

  • fedora

podofo_project

  • podofo
CWE
CWE-787

Out-of-bounds Write