Advisory Details

May 31st, 2023

SAP 3D Visual Enterprise Viewer JT File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

ZDI-23-747
ZDI-CAN-16667

CVE ID CVE-2022-32240
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS SAP
AFFECTED PRODUCTS 3D Visual Enterprise Viewer
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of SAP 3D Visual Enterprise Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of user-supplied data, which can result in a read before the start of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS SAP has issued an update to correct this vulnerability. More details can be found at:
https://d.dam.sap.com/a/3Hat4sC/2022%2012%20Patch%20Day%20Blog%20V9.0.pdf?rc=10
DISCLOSURE TIMELINE
  • 2022-03-30 - Vulnerability reported to vendor
  • 2023-05-31 - Coordinated public release of advisory
CREDIT insu of 78 Research Lab
BACK TO ADVISORIES