Lucene search

K
cveZdiCVE-2023-42104
HistoryMay 03, 2024 - 3:15 a.m.

CVE-2023-42104

2024-05-0303:15:48
CWE-416
zdi
web.nvd.nist.gov
26
ashlar-vellum cobalt
remote code execution
use-after-free
ar file parsing
vulnerability
nvd
zdi-can-20630
malicious file

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.3%

Ashlar-Vellum Cobalt AR File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of AR files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process.
. Was ZDI-CAN-20630.

Affected configurations

Vulners
Node
ashlar-vellumcobaltRange12
VendorProductVersionCPE
ashlar-vellumcobalt*cpe:2.3:a:ashlar-vellum:cobalt:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Ashlar-Vellum",
    "product": "Cobalt",
    "versions": [
      {
        "version": "Ashlar-Vellum Cobalt 12 beta build 1204.62",
        "status": "affected"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.3%

Related for CVE-2023-42104