CVE-2017-2822

An exploitable code execution vulnerability exists in the image rendering functionality of Lexmark Perceptive Document Filters 11.3.0.2400. A specifically crafted PDF can cause a function call on a corrupted DCTStream to occur, resulting in user controlled data being written to the stack. A maliciously crafted PDF file can be used to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:perceptive_document_filters:11.3.0.2400:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-05 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2822

Mitre link : CVE-2017-2822

CVE.ORG link : CVE-2017-2822


JSON object : View

Products Affected

lexmark

  • perceptive_document_filters
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer