7.8
Advisory Published
Advisory Published
Updated

CVE-2021-31946: Microsoft Paint 3D GLB File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

First published: Tue Jun 08 2021(Updated: )

Paint 3D Remote Code Execution Vulnerability

Credit: secure@microsoft.com secure@microsoft.com

Affected SoftwareAffected VersionHow to fix
Microsoft Paint 3D
Microsoft Paint 3D
Microsoft Paint 3D

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-31946?

    CVE-2021-31946 is a vulnerability that allows remote attackers to execute arbitrary code on affected installations of Microsoft Paint 3D.

  • How can the CVE-2021-31946 vulnerability be exploited?

    The CVE-2021-31946 vulnerability can be exploited by visiting a malicious page or opening a malicious file.

  • What is the affected software for CVE-2021-31946?

    The affected software for CVE-2021-31946 is Microsoft Paint 3D.

  • What is the severity of CVE-2021-31946?

    The severity of CVE-2021-31946 is high, with a severity value of 7.8.

  • How can I fix the CVE-2021-31946 vulnerability in Microsoft Paint 3D?

    To fix the CVE-2021-31946 vulnerability in Microsoft Paint 3D, it is recommended to apply the patch provided by Microsoft.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203