CVE-2016-5646

An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0185/ Exploit Technical Description Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:lexmark:perceptive_document_filters:11.2.0.1732:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-06 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-5646

Mitre link : CVE-2016-5646

CVE.ORG link : CVE-2016-5646


JSON object : View

Products Affected

lexmark

  • perceptive_document_filters
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer