An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted PDF can cause an overly large number of color components during image rendering, resulting in heap corruption. An attacker controlled PDF file can be used to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-07-12T17:00:00Z

Updated: 2024-09-17T04:29:31.861Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2818

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-07-12T17:29:00.497

Modified: 2022-04-19T19:15:22.360

Link: CVE-2017-2818

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-07-07T00:00:00Z

Links: CVE-2017-2818 - Bugzilla