
CVE-2021-29098 – ArcGIS general raster security update: uninitialized pointer
https://notcve.org/view.php?id=CVE-2021-29098
25 Mar 2021 — Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de puntero no inicializado cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y a... • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster • CWE-824: Access of Uninitialized Pointer •

CVE-2021-29097 – ArcGIS general raster security update: buffer overflow
https://notcve.org/view.php?id=CVE-2021-29097
25 Mar 2021 — Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allow an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Múltiples vulnerabilidades de desbordamiento de búfer cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anterio... • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow CWE-122: Heap-based Buffer Overflow •

CVE-2021-29096 – ArcGIS general raster security update: use-after-free
https://notcve.org/view.php?id=CVE-2021-29096
25 Mar 2021 — A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user. Una vulnerabilidad de uso de la memoria previamente liberada cuando se analiza un archivo especialmente diseñado en Esri ArcReader, ArcGIS Desktop, ArcGIS Engine versiones 10.8.1 (y anteriores) y ArcGIS Pro versiones 2.7 (y anteriore... • https://www.esri.com/arcgis-blog/products/arcgis/administration/security-advisory-general-raster • CWE-416: Use After Free •

CVE-2012-1661 – ESRI ArcGIS 10.0.x / ArcMap 9 - Arbitrary Code Execution
https://notcve.org/view.php?id=CVE-2012-1661
12 Jul 2012 — ESRI ArcMap 9 and ArcGIS 10.0.2.3200 and earlier does not properly prompt users before executing embedded VBA macros, which allows user-assisted remote attackers to execute arbitrary VBA code via a crafted map (.mxd) file. ESRI ArcMap v9 y ArcGIS v10.0.2.3200 y anteriores no pregunta a los usuarios antes de antes de ejecutar macros VBA incrustados, lo que permite a usuarios remotos con la ayuda de usuarios locales ejecutar código de su elección a través de código VBA a través de fichero de mapas (.MXD) modi... • https://www.exploit-db.com/exploits/19138 • CWE-94: Improper Control of Generation of Code ('Code Injection') •