CVE-2017-2814

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted pdf can cause an image resizing after allocation has already occurred, resulting in heap corruption which can lead to code execution. An attacker controlled PDF file can be used to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/99497 Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0311 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:freedesktop:poppler:0.53.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-12 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2814

Mitre link : CVE-2017-2814

CVE.ORG link : CVE-2017-2814


JSON object : View

Products Affected

freedesktop

  • poppler
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer