Heap Overflow Vulnerability in Lexmark Perceptive Document Filters Library CBFF Parser

Heap Overflow Vulnerability in Lexmark Perceptive Document Filters Library CBFF Parser

CVE-2016-5646 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable heap overflow vulnerability exists in the Compound Binary File Format (CBFF) parser functionality of Lexmark Perceptive Document Filters library. A specially crafted CBFF file can cause a code execution. An attacker can send a malformed file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.