CVE-2016-5646

CVE-2016-5646

An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.

Source: CVE-2016-5646

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다