Lucene search

K
cvelistEsriCVELIST:CVE-2021-29098
HistoryMar 25, 2021 - 8:37 p.m.

CVE-2021-29098 ArcGIS general raster security update: uninitialized pointer

2021-03-2520:37:05
CWE-824
Esri
www.cve.org
4
cve-2021-29098
arcgis
uninitialized pointer
vulnerabilities
arbitrary code execution
esri arcreader
arcgis desktop
arcgis engine
arcgis pro

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

59.1%

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.

CNA Affected

[
  {
    "platforms": [
      "x86 Windows"
    ],
    "product": "ArcReader",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x86 Windows"
    ],
    "product": "ArcGIS Desktop",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "X64 Windows"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Linux"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "X86 Windows"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "X86 Linux"
    ],
    "product": "ArcGIS Engine",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Windows"
    ],
    "product": "ArcGIS Pro",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "4.7.2",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Windows"
    ],
    "product": "ArcGIS Desktop Background Geoprocessing",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  },
  {
    "platforms": [
      "x64 Linux"
    ],
    "product": "ArcGIS Desktop Background Geoprocessing",
    "vendor": "Esri",
    "versions": [
      {
        "lessThan": "10.9.0",
        "status": "affected",
        "version": "All",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

59.1%

Related for CVELIST:CVE-2021-29098