In Xpdf 4.01.01, the Parser::getObj() function in Parser.cc may cause infinite recursion via a crafted file. A remote attacker can leverage this for a DoS attack. This is similar to CVE-2018-16646.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-04T21:06:59

Updated: 2024-08-04T23:49:24.457Z

Reserved: 2019-07-04T00:00:00

Link: CVE-2019-13288

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-04T22:15:10.680

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-13288

cve-icon Redhat

No data.