Vulnerability CVE-2017-5032: Information

Description

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

Severity: HIGH (8.8) Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Published: April 25, 2017
Modified: Nov. 7, 2023
Error type identifier: CWE-787

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
chromiumsisyphus57.0.2987.110-alt1124.0.6367.78-alt1ALT-PU-2017-1391-1181064Fixed
chromiump1057.0.2987.110-alt1119.0.6045.159-alt0.p10.1ALT-PU-2017-1391-1181064Fixed
chromiump957.0.2987.110-alt197.0.4692.99-alt0.p9.1ALT-PU-2017-1391-1181064Fixed
chromiump857.0.2987.110-alt0.M80P.161.0.3163.100-alt0.M80P.1ALT-PU-2017-1400-1181186Fixed
chromiumc10f157.0.2987.110-alt1110.0.5481.177-alt1.p10.1ALT-PU-2017-1391-1181064Fixed
chromiumc9f257.0.2987.110-alt184.0.4147.105-alt1.1.p9ALT-PU-2017-1391-1181064Fixed

References to Advisories, Solutions, and Tools

    1. Configuration 1

      cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*

      Running on/with:
      cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*