CVE-2016-4335

An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/92425
http://www.talosintelligence.com/reports/TALOS-2016-0172/ Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:perceptive_document_filters:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-06 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-4335

Mitre link : CVE-2016-4335

CVE.ORG link : CVE-2016-4335


JSON object : View

Products Affected

lexmark

  • perceptive_document_filters
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer