Advisory Details

June 15th, 2023

(0Day) Ashlar-Vellum Cobalt IGS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

ZDI-23-877
ZDI-CAN-18005

CVE ID CVE-2023-35714
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Ashlar-Vellum
AFFECTED PRODUCTS Cobalt
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of IGS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read before the start of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS

02/14/23 – ZDI reported the vulnerability to the vendor.

02/16/23 – The vendor acknowledged the report.

06/07/23 – The ZDI asked for an update.

06/08/23 – The vendor states that the vulnerability would be fixed in a future build.

06/08/23 – The ZDI informed the vendor that the case will be published as a zero-day advisory on 06/15/23.   

-- Mitigation: Given the nature of the vulnerability, the only salient mitigation strategy is to restrict interaction with the application.


DISCLOSURE TIMELINE
  • 2023-02-14 - Vulnerability reported to vendor
  • 2023-06-15 - Coordinated public release of advisory
CREDIT rgod
BACK TO ADVISORIES