CVE-2018-8100

The JPXStream::readTilePart function in JPXStream.cc in xpdf 4.00 allows attackers to launch denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a specific pdf file, as demonstrated by pdftohtml.
References
Link Resource
https://forum.xpdfreader.com/viewtopic.php?f=3&t=652 Issue Tracking Vendor Advisory
Configurations

Configuration 1

cpe:2.3:a:xpdfreader:xpdf:4.00:*:*:*:*:*:*:*

Information

Published : 2018-03-14 03:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-8100

Mitre link : CVE-2018-8100

Products Affected
No products.
CWE