Stack-based buffer overflow in the rf_report_error function in ermapper_u.dll in Intergraph ERDAS ER Viewer before 13.0.1.1301 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a long string in an ERS file.
Published 2014-01-19 17:16:29
Updated 2014-01-21 21:14:58
View at NVD,   CVE.org
Vulnerability category: OverflowExecute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2013-3482

Probability of exploitation activity in the next 30 days: 89.24%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-3482

  • ERS Viewer 2013 ERS File Handling Buffer Overflow
    Disclosure Date: 2013-05-23
    First seen: 2020-04-26
    exploit/windows/fileformat/erdas_er_viewer_rf_report_error
    This module exploits a buffer overflow vulnerability found in ERS Viewer 2013. The vulnerability exists in the module ermapper_u.dll, where the function rf_report_error handles user provided data in an insecure way. It results in arbitrary code execution under the

CVSS scores for CVE-2013-3482

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2013-3482

References for CVE-2013-3482

Products affected by CVE-2013-3482

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!