Lucene search

K
cve[email protected]CVE-2016-8387
HistoryFeb 27, 2017 - 9:59 p.m.

CVE-2016-8387

2017-02-2721:59:00
CWE-787
web.nvd.nist.gov
30
cve-2016-8387
heap-based buffer overflow
iceni argus
pdf
code execution

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

47.4%

An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a malformed PDF with an object encoded w/ multiple encoding types terminating with an LZW encoded type, an overflow may occur due to a lack of bounds checking by the LZW decoder. This can lead to code execution under the context of the account of the user running it.

Affected configurations

Vulners
NVD
Node
iceniargusRange6.6.04 (Sep 7 2012) NK
VendorProductVersionCPE
iceniargus*cpe:2.3:a:iceni:argus:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Argus",
    "vendor": "Iceni",
    "versions": [
      {
        "status": "affected",
        "version": "6.6.04 (Sep 7 2012) NK"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.001 Low

EPSS

Percentile

47.4%

Related for CVE-2016-8387