Lucene search

K
cvelistTalosCVELIST:CVE-2022-36788
HistoryApr 20, 2023 - 3:29 p.m.

CVE-2022-36788

2023-04-2015:29:30
CWE-130
talos
www.cve.org
trianglemesh clone stl file

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.1%

A heap-based buffer overflow vulnerability exists in the TriangleMesh clone functionality of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. A specially-crafted STL file can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.

CNA Affected

[
  {
    "vendor": "Slic3r",
    "product": "libslic3r",
    "versions": [
      {
        "version": "1.3.0",
        "status": "affected"
      },
      {
        "version": "Master Commit b1a5500",
        "status": "affected"
      }
    ]
  }
]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

29.1%

Related for CVELIST:CVE-2022-36788