Advisory Details

September 21st, 2023

(0Day) Ashlar-Vellum Cobalt AR File Parsing Type Confusion Remote Code Execution Vulnerability

ZDI-23-1454
ZDI-CAN-20562

CVE ID CVE-2023-42105
CVSS SCORE 7.0, AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Ashlar-Vellum
AFFECTED PRODUCTS Cobalt
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of AR files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

04/06/23 – ZDI reported the vulnerability to the vendor.

04/06/23 – The vendor acknowledged the report.

08/25/23 – The ZDI asked for an update.

08/28/23 – The vendor states that the open cases have not been resolved.

09/20/23 – The ZDI informed the vendor that the case will be published as a zero-day advisory on 09/21/23.

-- Mitigation: Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the application.


DISCLOSURE TIMELINE
  • 2023-04-06 - Vulnerability reported to vendor
  • 2023-09-21 - Coordinated public release of advisory
  • 2023-09-21 - Advisory Updated
CREDIT Anonymous
BACK TO ADVISORIES