The JPXStream::readTilePart function in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a specific pdf file, as demonstrated by pdftohtml.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-14T03:00:00Z

Updated: 2024-09-16T18:29:17.671Z

Reserved: 2018-03-13T00:00:00Z

Link: CVE-2018-8100

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-14T03:29:00.207

Modified: 2020-08-24T17:37:01.140

Link: CVE-2018-8100

cve-icon Redhat

No data.