7.8
HIGH
CVE-2016-0277
IBM Domino KeyView PDF Filter Heap-Based Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0278, CVE-2016-0279, and CVE-2016-0301.

INFO

Published Date :

June 26, 2016, 2:59 p.m.

Last Modified :

Oct. 16, 2019, 12:40 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2016-0277 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2016-0277 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm domino
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2016-0277.

URL Resource
http://www-01.ibm.com/support/docview.wss?uid=swg21983292 Vendor Advisory
http://www.securitytracker.com/id/1036091

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVEs and Techniques used PDF as an attack vector.

Updated: 1 week, 6 days ago
54 stars 12 fork 12 watcher
Born at : June 22, 2022, 6:01 a.m. This repo has been linked 701 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2016-0277 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2016-0277 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:ibm:domino:9.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:ibm:domino:9.0.0.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jul. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:ibm:domino:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:domino:8.5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ibm:domino:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:ibm:domino:8.5.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:ibm:domino:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:domino:8.5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:domino:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.0:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:ibm:domino:8.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1036091
  • Modified Analysis by [email protected]

    Jun. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:9.0.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.3.6:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.2.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:ibm:domino:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:9.0.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:ibm:domino:8.5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.3:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:ibm:domino:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:domino:8.5.2:*:*:*:*:*:*:* Configuration 5 OR *cpe:2.3:a:ibm:domino:8.5.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:9.0.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.3.6:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.2.4:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.1.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:ibm:domino:8.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21983292 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21983292 Advisory
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jun. 27, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2016-0277 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.92 }} -0.00%

score

0.80915

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability