CVE-2017-8358

LibreOffice before 2017-03-17 has an out-of-bounds write caused by a heap-based buffer overflow related to the ReadJPEG function in vcl/source/filter/jpeg/jpegc.cxx.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-30 17:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-8358

Mitre link : CVE-2017-8358

CVE.ORG link : CVE-2017-8358


JSON object : View

Products Affected

libreoffice

  • libreoffice
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-787

Out-of-bounds Write