The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Feb/74 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/44251/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-28T17:00:00

Updated: 2018-03-07T10:57:01

Reserved: 2018-02-20T00:00:00


Link: CVE-2018-7264

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-02-28T17:29:00.923

Modified: 2018-03-23T16:02:51.290


Link: CVE-2018-7264

JSON object: View

cve-icon Redhat Information

No data.

CWE