Lucene search

K
redosRedosROS-20221017-02
HistoryOct 17, 2022 - 12:00 a.m.

ROS-20221017-02

2022-10-1700:00:00
redos.red-soft.ru
7
assimp
3d model
vulnerability
remote attackers
sensitive information

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

41.0%

The Open Asset Import Library (Assimp) 3D model import library vulnerability is related to a segmentation violation via the Assimp::XFileImporter::CreateMeshes component.
segmentation via Assimp::XFileImporter::CreateMeshes component. Exploitation of the vulnerability could allow
an attacker acting remotely to cause a read outside of the allocated memory and gain access to the
sensitive information

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64assimp<= 3.3.1-17UNKNOWN

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

41.0%