ArcGIS

ArcGIS general raster security update

Multiple vulnerabilities have been identified when processing specially crafted files that may allow arbitrary code execution in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and earlier) and ArcGIS Pro 2.7 (and earlier).

Esri has released updates for the affected products that resolve the high-risk vulnerabilities here.  For ArcGIS Pro, please use version 2.7.1 or later.

Common Vulnerability Scoring System (CVSS v3.1) Details

7.8 Base Score, 6.8 Temporal Score

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C

We provide the temporal score in addition to the base score to allow our customers to better assess risk of this vulnerability to their operations.  Please see Common Vulnerability Scoring System for more information on the definition of these metrics.

Vulnerability Details

Acknowledgements

Next Article

What's new in ArcGIS StoryMaps (March 2024)

Read this article