PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Chrome

Published: 2017-04-24T23:00:00

Updated: 2024-08-05T14:47:44.369Z

Reserved: 2017-01-02T00:00:00

Link: CVE-2017-5032

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-24T23:59:00.267

Modified: 2023-11-07T02:48:36.567

Link: CVE-2017-5032

cve-icon Redhat

Severity : Important

Publid Date: 2017-03-09T00:00:00Z

Links: CVE-2017-5032 - Bugzilla