Stack-based Buffer Overflow in Iceni Argus Version 6.6.04

Stack-based Buffer Overflow in Iceni Argus Version 6.6.04

CVE-2016-8335 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

An exploitable stack based buffer overflow vulnerability exists in the ipNameAdd functionality of Iceni Argus Version 6.6.04 (Sep 7 2012) NK - Linux x64 and Version 6.6.04 (Nov 14 2014) NK - Windows x64. A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution. An attacker can send/provide malicious pdf file to trigger this vulnerability.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.