Heap Corruption Vulnerability in PDFium

Heap Corruption Vulnerability in PDFium

CVE-2017-5032 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

Learn more about our Cis Benchmark Audit For Google Chrome.