ArcGIS Enterprise

ArcGIS Server image service and raster analytics security update

Multiple vulnerabilities have been identified when processing specially crafted files that may allow arbitrary code execution in image services or raster analytics in ArcGIS Server 10.8.1 (and earlier).

Esri has released updates for ArcGIS Server that resolve the moderate-risk vulnerabilities here.

Common Vulnerability Scoring System (CVSS v3.1) Details

6.4 Base Score, 5.6 Temporal Score

CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

We provide the temporal score in addition to the base score to allow our customers to better assess risk of this vulnerability to their operations.  Please see Common Vulnerability Scoring System for more information on the definition of these metrics.

Vulnerability Details

Acknowledgements

Next Article

Version 430.1 of ArcGIS for AutoCAD (May 2024) adds support for AutoCAD 2025

Read this article