CVE-2016-8386

An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a PDF containing a malformed font to XML, the tool will attempt to use a size out of the font to search through a linked list of buffers to return. Due to a signedness issue, a buffer smaller than the requested size will be returned. Later when the tool tries to populate this buffer, the overflow will occur which can lead to code execution under the context of the user running the tool.
References
Link Resource
http://www.securityfocus.com/bid/96472 Broken Link Third Party Advisory VDB Entry
http://www.talosintelligence.com/reports/TALOS-2016-0211/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:iceni:argus:6.6.04:*:*:*:*:*:*:*

History

13 Dec 2022, 21:23

Type Values Removed Values Added
CWE CWE-119 CWE-787
References (BID) http://www.securityfocus.com/bid/96472 - (BID) http://www.securityfocus.com/bid/96472 - Broken Link, Third Party Advisory, VDB Entry

Information

Published : 2017-02-27 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-8386

Mitre link : CVE-2016-8386

CVE.ORG link : CVE-2016-8386


JSON object : View

Products Affected

iceni

  • argus
CWE
CWE-787

Out-of-bounds Write