CVE-2021-31499

This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12745.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opentext:brava\!_desktop:16.6.3.84:*:*:*:*:*:*:*

History

03 Oct 2023, 13:32

Type Values Removed Values Added
References
  • (MISC) https://www.cvedetails.com/vulnerability-list/vendor_id-2032/product_id-96672/Opentext-Brava-Desktop.html?page=1&opec=1&order=1&trc=35&sha=37f4ed0596f8ccacca7d571f22a38c97b0f19f4c - Third Party Advisory
  • (MISC) https://www.opentext.com/products/brava - Product

21 Jun 2021, 18:15

Type Values Removed Values Added
References (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-639/ - (N/A) https://www.zerodayinitiative.com/advisories/ZDI-21-639/ - Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:opentext:brava\!_desktop:16.6.3.84:*:*:*:*:*:*:*

15 Jun 2021, 20:15

Type Values Removed Values Added
CWE CWE-787
Summary This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12745. This vulnerability allows remote attackers to execute arbitrary code on affected installations of OpenText Brava! Desktop 16.6.3.84. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-12745.

15 Jun 2021, 19:34

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-15 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-31499

Mitre link : CVE-2021-31499

CVE.ORG link : CVE-2021-31499


JSON object : View

Products Affected

opentext

  • brava\!_desktop
CWE
CWE-787

Out-of-bounds Write