Advisory Details

November 3rd, 2022

SAP 3D Visual Enterprise Viewer VDS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-22-1534
ZDI-CAN-18010

CVE ID CVE-2022-41202
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS SAP
AFFECTED PRODUCTS 3D Visual Enterprise Viewer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of VDS files. Crafted data in a VDS file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS SAP has issued an update to correct this vulnerability. More details can be found at:
https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html
DISCLOSURE TIMELINE
  • 2022-07-22 - Vulnerability reported to vendor
  • 2022-11-03 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES