Heap Overflow Vulnerability in Poppler 0.53.0 Image Rendering Functionality

Heap Overflow Vulnerability in Poppler 0.53.0 Image Rendering Functionality

CVE-2017-2814 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable heap overflow vulnerability exists in the image rendering functionality of Poppler 0.53.0. A specifically crafted pdf can cause an image resizing after allocation has already occurred, resulting in heap corruption which can lead to code execution. An attacker controlled PDF file can be used to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.