CVE-2011-3332 (NVD)

2011-10-06

Stack-based buffer overflow in Iceni Argus 6.20 and earlier and Infix 5.04 allows remote attackers to execute arbitrary code via a crafted PDF document that uses flate compression.

Products Argus, Infix
Type Improper Restriction of Operations within the Bounds of a Memory Buffer (CWE-119)
First patch - None (likely due to unavailable code)
Links https://exchange.xforce.ibmcloud.com/vulnerabilities/70343
http://www.securityfocus.com/bid/49959
http://osvdb.org/76096
http://www.kb.cert.org/vuls/id/225833
http://secunia.com/advisories/46320