Lucene search

K
cvelistEsriCVELIST:CVE-2021-29096
HistoryMar 16, 2021 - 12:00 a.m.

CVE-2021-29096 ArcGIS general raster security update: use-after-free

2021-03-1600:00:00
CWE-416
Esri
www.cve.org

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.8%

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.

CNA Affected

[
  {
    "platforms": [
      "x86 Windows"
    ],
    "product": "ArcReader",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x86 Windows"
    ],
    "product": "ArcGIS Desktop",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "X64 Windows"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Linux"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "X86 Windows"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "X86 Linux"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x86 Windows"
    ],
    "product": "ArcGIS Desktop Background Geoprocessing",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Windows"
    ],
    "product": "ArcGIS Engine Background Geoprocessing",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Linux"
    ],
    "product": "ArcGIS Engine Background Geoprocessing",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

44.8%

Related for CVELIST:CVE-2021-29096