CVE-2021-29096

A use-after-free vulnerability when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier) allows an unauthenticated attacker to achieve arbitrary code execution in the context of the current user.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:esri:arcgis_engine:*:*:*:*:*:*:*:*
cpe:2.3:a:esri:arcgis_pro:*:*:*:*:*:*:*:*
cpe:2.3:a:esri:arcmap:*:*:*:*:*:*:*:*
cpe:2.3:a:esri:arcreader:*:*:*:*:*:*:*:*

History

21 May 2024, 14:14

Type Values Removed Values Added
CPE cpe:2.3:a:esri:arcgis_desktop:*:*:*:*:*:*:*:* cpe:2.3:a:esri:arcmap:*:*:*:*:*:*:*:*
First Time Esri arcmap

Information

Published : 2021-03-25 19:15

Updated : 2024-05-21 14:14


NVD link : CVE-2021-29096

Mitre link : CVE-2021-29096

CVE.ORG link : CVE-2021-29096


JSON object : View

Products Affected

esri

  • arcmap
  • arcreader
  • arcgis_engine
  • arcgis_pro
CWE
CWE-416

Use After Free