CVE-2017-17557

In Foxit Reader before 9.1 and Foxit PhantomPDF before 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*
cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-24 20:29

Updated : 2024-02-04 19:46


NVD link : CVE-2017-17557

Mitre link : CVE-2017-17557

CVE.ORG link : CVE-2017-17557


JSON object : View

Products Affected

foxitsoftware

  • phantompdf
  • foxit_reader
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer