Multiple vulnerabilities in Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium



Published: 2023-10-27
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-39427
CVE-2023-39936
CWE-ID CWE-787
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cobalt
Client/Desktop applications / Virtualization software

Graphite
Client/Desktop applications / Virtualization software

Xenon
Client/Desktop applications / Virtualization software

Argon
Client/Desktop applications / Virtualization software

Lithium
Client/Desktop applications / Virtualization software

Vendor Ashlar-Vellum

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU82542

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39427

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when parsing XE files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cobalt: 12 SP0 1204.77

Graphite: 13.0.48

Xenon: 12 SP0 1204.77

Argon: 12 SP0 1204.77

Lithium: 12 SP0 1204.77

CPE2.3 External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-299-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU82543

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-39936

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing VC6 files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger an out-of-bounds read error and read contents of memory on the system, leading to arbitrary code execution.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Cobalt: 12 SP0 1204.77

Graphite: 13.0.48

Xenon: 12 SP0 1204.77

Argon: 12 SP0 1204.77

Lithium: 12 SP0 1204.77

CPE2.3 External links

http://www.cisa.gov/news-events/ics-advisories/icsa-23-299-03


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###