ID CVE-2016-4336
Summary An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:lexmark:perceptive_document_filters:-:*:*:*:*:*:*:*
    cpe:2.3:a:lexmark:perceptive_document_filters:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-01-2017 - 02:47)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc http://www.talosintelligence.com/reports/TALOS-2016-0173/
Last major update 11-01-2017 - 02:47
Published 06-01-2017 - 21:59
Last modified 11-01-2017 - 02:47
Back to Top