An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.
References
Link Resource
http://www.talosintelligence.com/reports/TALOS-2016-0185/ Exploit Technical Description Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2017-01-06T21:00:00

Updated: 2017-01-06T20:57:01

Reserved: 2016-06-16T00:00:00


Link: CVE-2016-5646

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-01-06T21:59:01.650

Modified: 2017-01-10T15:45:05.677


Link: CVE-2016-5646

JSON object: View

cve-icon Redhat Information

No data.

CWE