An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-01-06T21:00:00

Updated: 2024-08-06T01:08:00.403Z

Reserved: 2016-06-16T00:00:00

Link: CVE-2016-5646

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-06T21:59:01.650

Modified: 2017-01-10T15:45:05.677

Link: CVE-2016-5646

cve-icon Redhat

No data.