Vulnerability CVE-2021-29097


Published: 2021-03-25

Description:
Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
ESRI -> Arcgis 
ESRI -> Arcgis desktop 
ESRI -> Arcgis pro 
ESRI -> Arcreader 

 References:
https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster/
https://www.zerodayinitiative.com/advisories/ZDI-21-360/
https://www.zerodayinitiative.com/advisories/ZDI-21-363/
https://www.zerodayinitiative.com/advisories/ZDI-21-364/
https://www.zerodayinitiative.com/advisories/ZDI-21-365/
https://www.zerodayinitiative.com/advisories/ZDI-21-367/
https://www.zerodayinitiative.com/advisories/ZDI-21-368/
https://www.zerodayinitiative.com/advisories/ZDI-21-369/
https://www.zerodayinitiative.com/advisories/ZDI-21-371/

Copyright 2024, cxsecurity.com

 

Back to Top