An exploitable buffer overflow exists in the XLS parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted XLS document can lead to a stack based buffer overflow resulting in remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/92425
http://www.talosintelligence.com/reports/TALOS-2016-0172/ Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-01-06T21:00:00

Updated: 2017-01-09T10:57:01

Reserved: 2016-04-27T00:00:00


Link: CVE-2016-4335

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-01-06T21:59:01.603

Modified: 2017-01-11T02:59:11.903


Link: CVE-2016-4335

JSON object: View

cve-icon Redhat Information

No data.

CWE