Remote code execution in Dassault Systèmes eDrawings



Published: 2024-03-11 | Updated: 2024-03-12
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-1847
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
eDrawings
Client/Desktop applications / Virtualization software

Vendor Dassault Systèmes

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU87327

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-1847

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing CATPART, DWG, DXF, IPT, JT, SAT, SLDDRW, SLDPRT, STL, STP, X_B or X_T files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

eDrawings: SOLIDWORKS 2023 - SOLIDWORKS 2024

External links

http://www.3ds.com/vulnerability/advisories
http://www.zerodayinitiative.com/advisories/ZDI-24-256/
http://www.zerodayinitiative.com/advisories/ZDI-24-255/
http://www.zerodayinitiative.com/advisories/ZDI-24-254/
http://www.zerodayinitiative.com/advisories/ZDI-24-253/
http://www.zerodayinitiative.com/advisories/ZDI-24-252/
http://www.zerodayinitiative.com/advisories/ZDI-24-251/
http://www.zerodayinitiative.com/advisories/ZDI-24-250/
http://www.zerodayinitiative.com/advisories/ZDI-24-282/
http://www.zerodayinitiative.com/advisories/ZDI-24-281/
http://www.zerodayinitiative.com/advisories/ZDI-24-280/
http://www.zerodayinitiative.com/advisories/ZDI-24-279/
http://www.zerodayinitiative.com/advisories/ZDI-24-278/
http://www.zerodayinitiative.com/advisories/ZDI-24-277/
http://www.zerodayinitiative.com/advisories/ZDI-24-276/
http://www.zerodayinitiative.com/advisories/ZDI-24-275/
http://www.zerodayinitiative.com/advisories/ZDI-24-274/
http://www.zerodayinitiative.com/advisories/ZDI-24-273/
http://www.zerodayinitiative.com/advisories/ZDI-24-272/
http://www.zerodayinitiative.com/advisories/ZDI-24-271/
http://www.zerodayinitiative.com/advisories/ZDI-24-270/
http://www.zerodayinitiative.com/advisories/ZDI-24-269/
http://www.zerodayinitiative.com/advisories/ZDI-24-268/
http://www.zerodayinitiative.com/advisories/ZDI-24-267/
http://www.zerodayinitiative.com/advisories/ZDI-24-266/
http://www.zerodayinitiative.com/advisories/ZDI-24-265/
http://www.zerodayinitiative.com/advisories/ZDI-24-264/
http://www.zerodayinitiative.com/advisories/ZDI-24-263/
http://www.zerodayinitiative.com/advisories/ZDI-24-262/
http://www.zerodayinitiative.com/advisories/ZDI-24-261/
http://www.zerodayinitiative.com/advisories/ZDI-24-260/
http://www.zerodayinitiative.com/advisories/ZDI-24-259/
http://www.zerodayinitiative.com/advisories/ZDI-24-258/
http://www.zerodayinitiative.com/advisories/ZDI-24-257/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to open a a specially crafted file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###