Multiple vulnerabilities in Slic3r libslic3r



Published: 2021-03-01 | Updated: 2021-03-04
Risk Medium
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2020-28590
CVE-2020-28591
CWE-ID CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
libslic3r
Web applications / Modules and components for CMS

Vendor Slic3r

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 04.03.2021
Added vulnerability #2

1) Out-of-bounds read

EUVDB-ID: #VU51002

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-28590

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the Obj File TriangleMesh::TriangleMesh() functionality. A remote attacker can use a specially crafted obj file, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

libslic3r: 1.3.0

External links

http://www.talosintelligence.com/vulnerability_reports/TALOS-2020-1213


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU51234

Risk: Medium

CVSSv3.1: 6.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-28591

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the AMF File AMFParserContext::endElement() functionality. A remote attacker can use a specially crafted AMF file, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

libslic3r: 1.3.0

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2020-1215


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###