605
VMScore

CVE-2017-17557

Published: 24/04/2018 Updated: 05/06/2018
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 605
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

In Foxit Reader prior to 9.1 and Foxit PhantomPDF prior to 9.1, a flaw exists within the parsing of the BITMAPINFOHEADER record in BMP files. The issue results from the lack of proper validation of the biSize member, which can result in a heap based buffer overflow. An attacker can leverage this to execute code in the context of the current process.

Vulnerable Product Search on Vulmon Subscribe to Product

foxitsoftware phantompdf

foxitsoftware foxit reader