Related Vulnerabilities: CVE-2018-6352  

In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::ReadObjectsInternal function of base/PdfParser.cpp. Remote attackers could leverage this vulnerability to cause a denial of service through a crafted pdf file.

Severity Low

Remote No

Type Denial of service

Description

In PoDoFo 0.9.5, there is an Excessive Iteration in the PdfParser::ReadObjectsInternal function of base/PdfParser.cpp. Remote attackers could leverage this vulnerability to cause a denial of service through a crafted pdf file.

AVG-1426 podofo 0.9.5-2 0.9.6-1 Medium Fixed

https://sourceforge.net/p/podofo/tickets/3/
https://bugzilla.redhat.com/show_bug.cgi?id=1539237
https://bugzilla.redhat.com/attachment.cgi?id=1386767
https://sourceforge.net/p/podofo/code/1925/