In Xpdf 4.05 (and earlier), a PDF object loop in a pattern resource leads to infinite recursion and a stack overflow.
History

Tue, 20 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Xpdfreader
Xpdfreader xpdf
CPEs cpe:2.3:a:xpdfreader:xpdf:*:*:*:*:*:*:*:*
Vendors & Products Xpdfreader
Xpdfreader xpdf
Metrics cvssV3_1

{'score': 5.5, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H'}


Fri, 16 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 15 Aug 2024 20:00:00 +0000

Type Values Removed Values Added
Description In Xpdf 4.05 (and earlier), a PDF object loop in a pattern resource leads to infinite recursion and a stack overflow.
Title Stack overflow in Xpdf 4.05 due to object loop in PDF pattern
Weaknesses CWE-674
References
Metrics cvssV4_0

{'score': 2.1, 'vector': 'CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: GandC

Published: 2024-08-15T19:50:06.413Z

Updated: 2024-08-16T17:13:35.817Z

Reserved: 2024-08-15T19:41:01.904Z

Link: CVE-2024-7866

cve-icon Vulnrichment

Updated: 2024-08-16T17:13:25.930Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-15T20:15:18.793

Modified: 2024-08-20T19:23:02.780

Link: CVE-2024-7866

cve-icon Redhat

No data.