Vulnerability CVE-2016-2536


Published: 2016-02-22

Description:
Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow remote attackers to execute arbitrary code via a crafted SketchUp document. NOTE: the primary affected product may be SketchUp.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SAP -> 3d visual enterprise viewer 
Google -> Sketchup 

 References:
http://www.zerodayinitiative.com/advisories/ZDI-16-176
http://www.zerodayinitiative.com/advisories/ZDI-16-175
http://www.zerodayinitiative.com/advisories/ZDI-16-174
http://www.zerodayinitiative.com/advisories/ZDI-16-173
http://www.securityfocus.com/bid/83307

Copyright 2024, cxsecurity.com

 

Back to Top