Advisory Details

March 15th, 2021

SAP 3D Visual Enterprise Viewer JT File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-21-312
ZDI-CAN-12433

CVE ID CVE-2021-27587
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS SAP
AFFECTED PRODUCTS 3D Visual Enterprise Viewer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of user-supplied data, which can result in a write before the start of an allocated data structure. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

Fixed in SAP 3D Visual Enterprise Viewer 9.0 FP10 MP2


DISCLOSURE TIMELINE
  • 2021-01-05 - Vulnerability reported to vendor
  • 2021-03-15 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES