Google Chrome CVE-2017-5032 Out of Bounds Write Vulnerability

description-logoDescription

PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.

affected-products-logoAffected Applications

Google Chrome

CVE References

CVE-2017-5032