A code execution vulnerability exists in the kdu_buffered_expand function of the Kakadu SDK 7.9. A specially crafted JPEG 2000 file can be read by the program and can lead to an out of bounds write causing an exploitable condition to arise.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-08-04T00:00:00

Updated: 2022-04-19T18:22:40

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2812

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-04-24T19:29:02.250

Modified: 2022-04-19T19:15:21.997


Link: CVE-2017-2812

JSON object: View

cve-icon Redhat Information

No data.

CWE