PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Chrome

Published: 2017-04-24T23:00:00

Updated: 2018-01-04T19:57:01

Reserved: 2017-01-02T00:00:00


Link: CVE-2017-5032

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-04-24T23:59:00.267

Modified: 2023-11-07T02:48:36.567


Link: CVE-2017-5032

JSON object: View

cve-icon Redhat Information

No data.

CWE