CVE-2024-4568

CVSS V2 None CVSS V3 None
Description
In Xpdf 4.05 (and earlier), a PDF object loop in the PDF resources leads to infinite recursion and a stack overflow.
Overview
  • CVE ID
  • CVE-2024-4568
  • Assigner
  • GandC
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-06T19:56:15.633Z
  • Last Modified Date
  • 2024-06-04T17:55:13.783Z
References
History
Created Old Value New Value Data Type Notes
2024-06-23 22:15:01 Added to TrackCVE