Lucene search

K
cvelistTalosCVELIST:CVE-2020-28590
HistoryApr 13, 2021 - 6:06 p.m.

CVE-2020-28590

2021-04-1318:06:48
CWE-20
talos
www.cve.org
4
cve-2020-28590
obj file
trianglemesh
slic3r libslic3r
information disclosure
attacker
malicious file

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

61.6%

An out-of-bounds read vulnerability exists in the Obj File TriangleMesh::TriangleMesh() functionality of Slic3r libslic3r 1.3.0 and Master Commit 92abbc42. A specially crafted obj file could lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Slic3r",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Slic3r libslic3r 1.3.0 , Slic3r libslic3r Master Commit 92abbc42"
      }
    ]
  }
]

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

6.1

Confidence

High

EPSS

0.002

Percentile

61.6%

Related for CVELIST:CVE-2020-28590