CVE-2017-2818

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted PDF can cause an overly large number of color components during image rendering, resulting in heap corruption. An attacker controlled PDF file can be used to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/99497 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:freedesktop:poppler:0.53.0:*:*:*:*:*:*:*

Information

Published : 2017-07-12 10:29

Updated : 2022-04-19 12:15


NVD link : CVE-2017-2818

Mitre link : CVE-2017-2818


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

freedesktop

  • poppler