In Ashlar-Vellum Cobalt, Xenon, Argon, Lithium, and Cobalt Share v12 SP0 Build (1204.77), the affected applications lack proper validation of user-supplied data when parsing XE files. This could lead to an out-of-bounds write. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-299-03 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2023-10-26T19:29:07.108Z

Updated: 2023-10-26T19:29:07.108Z

Reserved: 2023-08-10T19:30:27.383Z


Link: CVE-2023-39427

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-26T20:15:08.510

Modified: 2023-11-06T19:16:07.113


Link: CVE-2023-39427

JSON object: View

cve-icon Redhat Information

No data.

CWE