CVE-2016-4336

An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0173/ Exploit VDB Entry Technical Description Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:perceptive_document_filters:-:*:*:*:*:*:*:*

Information

Published : 2017-01-06 13:59

Updated : 2017-01-10 18:47


NVD link : CVE-2016-4336

Mitre link : CVE-2016-4336


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

lexmark

  • perceptive_document_filters