4 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de puntero no inicializado cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. Crafted data in a PMF file can trigger access to a pointer prior to initialization. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-361 https://www.zerodayinitiative.com/advisories/ZDI-21-362 https://www.zerodayinitiative.com/advisories/ZDI-21-372 • CWE-824: Access of Uninitialized Pointer •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de desbordamiento de búfer cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permiten a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto del usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-360 https://www.zerodayinitiative.com/advisories/ZDI-21-363 https://www.zerodayinitiative.com/advisories/ZDI-21-364 https://www.zerodayinitiative.com/advisories/ZDI-21-365 https://www.zerodayinitiative.com/advisories/ZDI-21-367 https://www.zerodayinitiative.com/advisories/ZDI-21-368 https://www.zerodayinitiative.com/advisories/ZDI-21-369 https://www.zeroda • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow CWE-122: Heap-based Buffer Overflow •

CVSS: 7.8EPSS: 0%CPEs: 4EXPL: 0

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Una vulnerabilidad de uso de la memoria previamente liberada cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriores), permite a un atacante no autenticado lograr una ejecución de código arbitrario en el contexto de el usuario actual This vulnerability allows remote attackers to execute arbitrary code on affected installations of Esri ArcReader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PMF files. Crafted data in a PMF file can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster https://www.zerodayinitiative.com/advisories/ZDI-21-370 • CWE-416: Use After Free •

CVSS: 9.3EPSS: 1%CPEs: 3EXPL: 5

ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file. ESRI ArcMap v9 y ArcGIS v10.0.2.3200 y anteriores no pregunta a los usuarios antes de antes de ejecutar macros VBA incrustados, lo que permite a usuarios remotos con la ayuda de usuarios locales ejecutar código de su elección a través de código VBA a través de fichero de mapas (.MXD) modificados a mano. ESRI ArcMap suffers from an arbitrary code execution vulnerability when handling a specially crafted map file. • https://www.exploit-db.com/exploits/19138 http://packetstormsecurity.org/files/113644/ESRI-ArcMap-Arbitrary-Code-Execution.html http://www.cs.umb.edu/~joecohen/exploits/CVE-2012-1661 http://www.exploit-db.com/exploits/19138 http://www.osvdb.org/82986 http://www.securitytracker.com/id?1027170 • CWE-94: Improper Control of Generation of Code ('Code Injection') •