Vulnerability CVE-2016-4335


Published: 2017-01-06   Modified: 2017-01-07

Description:
An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lexmark -> Perceptive document filters 

 References:
http://www.securityfocus.com/bid/92425
http://www.talosintelligence.com/reports/TALOS-2016-0172/

Copyright 2024, cxsecurity.com

 

Back to Top