Lucene search

K
cveTalosCVE-2020-28590
HistoryApr 13, 2021 - 7:15 p.m.

CVE-2020-28590

2021-04-1319:15:12
CWE-125
CWE-20
talos
web.nvd.nist.gov
24
6
cve
2020
28590
out-of-bounds
read
vulnerability
obj file
slic3r
libslic3r
information disclosure
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

61.6%

An out-of-bounds read vulnerability exists in the Obj File TriangleMesh::TriangleMesh() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted obj file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
slic3rlibslic3rMatch1.3.0
VendorProductVersionCPE
slic3rlibslic3r1.3.0cpe:2.3:a:slic3r:libslic3r:1.3.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Slic3r",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Slic3r libslic3r 1.3.0 , Slic3r libslic3r Master Commit 92abbc42"
      }
    ]
  }
]

Social References

More

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.002

Percentile

61.6%