Remote code execution in Microsoft 3D Viewer

This security advisory describes one high risk vulnerability.


1) Use-after-free


Risk: High


CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C] [PCI]


CVE-ID: N/A


CWE-ID: CWE-416 - Use After Free


Exploit availability: No


Description

The vulnerability allows a remote attacker to compromise vulnerable system.


The vulnerability exists due to a use-after-free error when parsing 3MF files. A remote attacker can trick the victim to open a specially crafted 3MF file, trigger a use-after-free error and execute arbitrary code on the system.


Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.


Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.


Vulnerable software versions

3D Viewer: All versions


CPE
External links

https://www.zerodayinitiative.com/advisories/ZDI-21-909/


Q & A


Can this vulnerability be exploited remotely?


Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.


Is there known malware, which exploits this vulnerability?


No. We are not aware of malware exploiting this vulnerability.




Support the originator by clicking the read the rest link below.