CVE-2017-2812

A code execution vulnerability exists in the kdu_buffered_expand function of the Kakadu SDK 7.9. A specially crafted JPEG 2000 file can be read by the program and can lead to an out of bounds write causing an exploitable condition to arise.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kakadusoftware:kakadu_sdk:7.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-24 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-2812

Mitre link : CVE-2017-2812

CVE.ORG link : CVE-2017-2812


JSON object : View

Products Affected

kakadusoftware

  • kakadu_sdk
CWE
CWE-787

Out-of-bounds Write