Lucene search

K
cveIcscertCVE-2023-39427
HistoryOct 26, 2023 - 8:15 p.m.

CVE-2023-39427

2023-10-2620:15:08
CWE-787
icscert
web.nvd.nist.gov
16
cve-2023-39427
ashlar-vellum
validation
user-supplied data
xe files
out-of-bounds write
arbitrary code execution
security vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

32.9%

In Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, and Cobalt Share v12 SP0 Build (1204.77), the affected applications lack proper validation of user-supplied data when parsing XE files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.

Affected configurations

Nvd
Node
ashlarcobaltRange12
Node
ashlargraphiteRange13.0.48
Node
ashlarxenonRange12
Node
ashlarargonRange12
Node
ashlarlithiumRange12
VendorProductVersionCPE
ashlarcobalt*cpe:2.3:a:ashlar:cobalt:*:*:*:*:*:*:*:*
ashlargraphite*cpe:2.3:a:ashlar:graphite:*:*:*:*:*:*:*:*
ashlarxenon*cpe:2.3:a:ashlar:xenon:*:*:*:*:*:*:*:*
ashlarargon*cpe:2.3:a:ashlar:argon:*:*:*:*:*:*:*:*
ashlarlithium*cpe:2.3:a:ashlar:lithium:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Cobalt",
    "vendor": "Ashlar-Vellum",
    "versions": [
      {
        "status": "affected",
        "version": "v12 SP0 Build (1204.77)"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Xenon",
    "vendor": "Ashlar-Vellum",
    "versions": [
      {
        "status": "affected",
        "version": "v12 SP0 Build (1204.77)"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Argon",
    "vendor": "Ashlar-Vellum",
    "versions": [
      {
        "status": "affected",
        "version": "v12 SP0 Build (1204.77)"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Lithium",
    "vendor": "Ashlar-Vellum",
    "versions": [
      {
        "status": "affected",
        "version": "v12 SP0 Build (1204.77)"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Cobalt Share",
    "vendor": "Ashlar-Vellum",
    "versions": [
      {
        "status": "affected",
        "version": "v12 SP0 Build (1204.77)"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

32.9%

Related for CVE-2023-39427