CVE-2017-2818

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted PDF can cause an overly large number of color components during image rendering, resulting in heap corruption. An attacker controlled PDF file can be used to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/99497 Third Party Advisory VDB Entry
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0319 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:freedesktop:poppler:0.53.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-12 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2818

Mitre link : CVE-2017-2818

CVE.ORG link : CVE-2017-2818


JSON object : View

Products Affected

freedesktop

  • poppler
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer