CVE-2016-8335

An exploitable stack based buffer overflow vulnerability exists in the ipNameAdd functionality of Iceni Argus Version 6.6.04 (Sep 7 2012) NK - Linux x64 and Version 6.6.04 (Nov 14 2014) NK - Windows x64. A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution. An attacker can send/provide malicious pdf file to trigger this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:iceni:argus:6.6.04:*:*:*:*:linux_kernel:*:*
cpe:2.3:a:iceni:argus:6.6.04:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2016-10-28 20:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-8335

Mitre link : CVE-2016-8335

CVE.ORG link : CVE-2016-8335


JSON object : View

Products Affected

iceni

  • argus
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer