Vulnerability CVE-2016-5646


Published: 2017-01-06   Modified: 2017-01-07

Description:
An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Lexmark -> Perceptive document filters 

 References:
http://www.talosintelligence.com/reports/TALOS-2016-0185/

Copyright 2024, cxsecurity.com

 

Back to Top