CVE-2016-5646

An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0185/ Exploit Technical Description Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:perceptive_document_filters:11.2.0.1732:*:*:*:*:*:*:*

Information

Published : 2017-01-06 13:59

Updated : 2017-01-10 07:45


NVD link : CVE-2016-5646

Mitre link : CVE-2016-5646


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

lexmark

  • perceptive_document_filters