An exploitable heap overflow vulnerability exists in the ipStringCreate function of Iceni Argus Version 6.6.05. A specially crafted pdf file can cause an integer overflow resulting in heap overflow. An attacker can send file to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-02-27T00:00:00

Updated: 2022-04-19T18:21:57

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2777

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-09-17T17:29:00.377

Modified: 2022-04-19T19:15:19.973


Link: CVE-2017-2777

JSON object: View

cve-icon Redhat Information

No data.

CWE