Lucene search

K
cve[email protected]CVE-2016-8335
HistoryOct 28, 2016 - 8:59 p.m.

CVE-2016-8335

2016-10-2820:59:03
CWE-119
web.nvd.nist.gov
34
4
cve-2016-8335
stack buffer overflow
iceni argus
pdf file
buffer overflow vulnerability
arbitrary code execution
nvd
security
nk - linux x64
nk - windows x64

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

45.3%

An exploitable stack based buffer overflow vulnerability exists in the ipNameAdd functionality of Iceni Argus Version 6.6.04 (Sep 7 2012) NK - Linux x64 and Version 6.6.04 (Nov 14 2014) NK - Windows x64. A specially crafted pdf file can cause a buffer overflow resulting in arbitrary code execution. An attacker can send/provide malicious pdf file to trigger this vulnerability.

Affected configurations

NVD
Node
iceniargusMatch6.6.04linux_kernel
OR
iceniargusMatch6.6.04windows
CPENameOperatorVersion
iceni:argusiceni arguseq6.6.04

CNA Affected

[
  {
    "product": "Iceni Argus 6.6.04 (Sep 7 2012) NK - Linux x64 and 6.6.04 (Nov 14 2014) NK - Windows x64.",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Iceni Argus 6.6.04 (Sep 7 2012) NK - Linux x64 and 6.6.04 (Nov 14 2014) NK - Windows x64."
      }
    ]
  }
]

Social References

More

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

45.3%