An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a PDF containing a malformed font to XML, the tool will attempt to use a size out of the font to search through a linked list of buffers to return. Due to a signedness issue, a buffer smaller than the requested size will be returned. Later when the tool tries to populate this buffer, the overflow will occur which can lead to code execution under the context of the user running the tool.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-02-27T21:00:00

Updated: 2024-08-06T02:20:31.075Z

Reserved: 2016-09-29T00:00:00

Link: CVE-2016-8386

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-27T21:59:00.193

Modified: 2022-12-13T21:23:01.767

Link: CVE-2016-8386

cve-icon Redhat

No data.