A flaw was found in PDFResurrect in version 0.22b. There is an infinite loop in get_xref_linear_skipped() in pdf.c via a crafted PDF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: fedora

Published: 2021-04-28T13:44:09

Updated: 2024-08-03T16:53:17.647Z

Reserved: 2021-04-19T00:00:00

Link: CVE-2021-3508

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-28T14:15:07.737

Modified: 2022-12-21T15:01:19.963

Link: CVE-2021-3508

cve-icon Redhat

No data.