A remote out of bound write / memory corruption vulnerability exists in the PDF parsing functionality of Nitro Pro 10.5.9.9. A specially crafted PDF file can cause a vulnerability resulting in potential memory corruption. An attacker can send the victim a specific PDF file to trigger this vulnerability.
References
Link Resource
http://www.securityfocus.com/bid/96155 Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0226/ Technical Description Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-02-10T17:00:00

Updated: 2022-04-19T19:16:47

Reserved: 2016-10-17T00:00:00


Link: CVE-2016-8713

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-02-10T17:59:00.230

Modified: 2022-12-13T21:58:51.887


Link: CVE-2016-8713

JSON object: View

cve-icon Redhat Information

No data.

CWE