Lucene search

K
cvelistZdiCVELIST:CVE-2023-34299
HistoryMay 03, 2024 - 1:57 a.m.

CVE-2023-34299 Ashlar-Vellum Cobalt CO File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability

2024-05-0301:57:22
CWE-122
zdi
www.cve.org
2
ashlar-vellum cobalt
file parsing
buffer overflow
remote code execution
vulnerability
user interaction
malicious page
heap-based buffer
zdi-can-17910

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.9%

Ashlar-Vellum Cobalt CO File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17910.

CNA Affected

[
  {
    "vendor": "Ashlar-Vellum",
    "product": "Cobalt",
    "versions": [
      {
        "version": "R.47.0.0 AutoCAD 2021 & R.47.0.0 AutoCAD LT 2021",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

28.9%

Related for CVELIST:CVE-2023-34299