CVE-2017-5032

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:48

Type Values Removed Values Added
References (CONFIRM) https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html - Vendor Advisory () https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html -
References (CONFIRM) https://crbug.com/668724 - Issue Tracking, Patch () https://crbug.com/668724 -
References (BID) http://www.securityfocus.com/bid/96767 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/96767 -
References (DEBIAN) http://www.debian.org/security/2017/dsa-3810 - () http://www.debian.org/security/2017/dsa-3810 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2017-0499.html - () http://rhn.redhat.com/errata/RHSA-2017-0499.html -
References (GENTOO) https://security.gentoo.org/glsa/201704-02 - () https://security.gentoo.org/glsa/201704-02 -

Information

Published : 2017-04-24 23:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5032

Mitre link : CVE-2017-5032

CVE.ORG link : CVE-2017-5032


JSON object : View

Products Affected

microsoft

  • windows

google

  • chrome
CWE
CWE-787

Out-of-bounds Write