Advisory Details

June 8th, 2023

Ashlar-Vellum Cobalt CO File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-23-825
ZDI-CAN-17892

CVE ID CVE-2023-34287
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Ashlar-Vellum
AFFECTED PRODUCTS Cobalt
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of CO files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

Fixed in 12.0.1204.54


DISCLOSURE TIMELINE
  • 2022-07-27 - Vulnerability reported to vendor
  • 2023-06-08 - Coordinated public release of advisory
CREDIT rgod
BACK TO ADVISORIES