CVE-2017-2777

An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:iceni:argus:6.6.05:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-17 17:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-2777

Mitre link : CVE-2017-2777

CVE.ORG link : CVE-2017-2777


JSON object : View

Products Affected

iceni

  • argus
CWE
CWE-190

Integer Overflow or Wraparound