mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 01:31:20 +00:00
107 lines
3.3 KiB
JSON
107 lines
3.3 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2016-4336",
|
||
|
"sourceIdentifier": "cret@cert.org",
|
||
|
"published": "2017-01-06T21:59:01.633",
|
||
|
"lastModified": "2017-01-11T02:47:54.867",
|
||
|
"vulnStatus": "Analyzed",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "Existe una escritura fuera de l\u00edmites explotable en el an\u00e1lisis Bzip2 de la funcionalidad de conversi\u00f3n Lexmark Perspective Document Filters. Un documento Bzip2 manipulado puede conducir a un desbordamiento de b\u00fafer basado en pila provocando una escritura fuera de l\u00edmites que bajo la circunstancia adecuada podr\u00eda ser aprovechado potencialmente por un atacante para obtener la ejecuci\u00f3n de c\u00f3digo arbitrario."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
||
|
"attackVector": "NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "HIGH",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "HIGH",
|
||
|
"baseScore": 9.8,
|
||
|
"baseSeverity": "CRITICAL"
|
||
|
},
|
||
|
"exploitabilityScore": 3.9,
|
||
|
"impactScore": 5.9
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
|
||
|
"accessVector": "NETWORK",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "PARTIAL",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "PARTIAL",
|
||
|
"baseScore": 7.5
|
||
|
},
|
||
|
"baseSeverity": "HIGH",
|
||
|
"exploitabilityScore": 10.0,
|
||
|
"impactScore": 6.4,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-787"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:a:lexmark:perceptive_document_filters:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "702932F0-E502-42D1-97AD-13E47DD21209"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0173/",
|
||
|
"source": "cret@cert.org",
|
||
|
"tags": [
|
||
|
"Exploit",
|
||
|
"VDB Entry",
|
||
|
"Technical Description",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|