CVE-2022-41186

Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a re-use of dangling pointer which refers to overwritten space in memory.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*

History

10 Jul 2023, 21:15

Type Values Removed Values Added
Summary Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a re-use of dangling pointer which refers to overwritten space in memory. Due to lack of proper memory management, when a victim opens manipulated Computer Graphics Metafile (.cgm, CgmCore.dll) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, a Remote Code Execution can be triggered when payload forces a stack-based overflow and or a re-use of dangling pointer which refers to overwritten space in memory.

27 Jun 2023, 15:17

Type Values Removed Values Added
CWE CWE-787

12 Oct 2022, 20:10

Type Values Removed Values Added
References (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - (MISC) https://www.sap.com/documents/2022/02/fa865ea4-167e-0010-bca6-c68f7e60039b.html - Vendor Advisory
References (MISC) https://launchpad.support.sap.com/#/notes/3245928 - (MISC) https://launchpad.support.sap.com/#/notes/3245928 - Permissions Required
CPE cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*
First Time Sap
Sap 3d Visual Enterprise Viewer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8

11 Oct 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-11 21:15

Updated : 2024-01-25 21:05


NVD link : CVE-2022-41186

Mitre link : CVE-2022-41186

CVE.ORG link : CVE-2022-41186


JSON object : View

Products Affected

sap

  • 3d_visual_enterprise_viewer
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-787

Out-of-bounds Write