#VU46613 Out-of-bounds read in SAP 3D Visual Enterprise Viewer


Published: 2020-09-10

Vulnerability identifier: #VU46613

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-6345

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
SAP 3D Visual Enterprise Viewer
Client/Desktop applications / Office applications

Vendor: SAP

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing TGA files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SAP 3D Visual Enterprise Viewer: 9


External links
http://launchpad.support.sap.com/#/notes/2960815
http://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=557449700
http://www.zerodayinitiative.com/advisories/ZDI-20-1160/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability