Lucene search

K

Opendesign Security Vulnerabilities

cve
cve

CVE-2018-18223

Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a crash.

8.1CVSS

7.7AI Score

0.002EPSS

2018-10-19 10:29 PM
26
cve
cve

CVE-2018-18224

A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before the beginning, of the intended buffer. This can allow attackers to obtain sensitive information fro...

8.1CVSS

7.6AI Score

0.002EPSS

2018-10-19 10:29 PM
35
cve
cve

CVE-2021-25173

An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory allocation with excessive size vulnerability exists when reading malformed DGN files, which allows attackers to cause a crash, potentially enabling denial of service (crash, exit, or restart).

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-18 08:15 AM
50
3
cve
cve

CVE-2021-25174

An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory corruption vulnerability exists when reading malformed DGN files. It can allow attackers to cause a crash, potentially enabling denial of service (Crash, Exit, or Restart).

7.8CVSS

7.6AI Score

0.001EPSS

2021-01-18 08:15 AM
49
3
cve
cve

CVE-2021-25175

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Conversion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).

7.8CVSS

7.3AI Score

0.001EPSS

2021-01-18 08:15 AM
52
5
cve
cve

CVE-2021-25176

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A NULL pointer dereference exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-18 08:15 AM
55
11
cve
cve

CVE-2021-25177

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Confusion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart).

7.8CVSS

7.4AI Score

0.001EPSS

2021-01-18 08:15 AM
56
11
cve
cve

CVE-2021-25178

An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A stack-based buffer overflow vulnerability exists when the recover operation is run with malformed .DXF and .DWG files. This can allow attackers to cause a crash potentially enabling a denial of service attack (Crash, Exi...

7.8CVSS

7.8AI Score

0.003EPSS

2021-01-18 08:15 AM
56
14
cve
cve

CVE-2021-31784

An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart...

7.8CVSS

7.6AI Score

0.001EPSS

2021-04-26 07:15 PM
41
5
cve
cve

CVE-2021-32936

An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-ser...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
40
cve
cve

CVE-2021-32938

Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of service conditi...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-17 01:15 PM
39
cve
cve

CVE-2021-32940

An out-of-bounds read issue exists in the DWG file-recovering procedure in the Drawings SDK (All versions prior to 2022.5) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allow attackers to cause a denial-of-servi...

7.1CVSS

6.7AI Score

0.001EPSS

2021-06-17 01:15 PM
40
cve
cve

CVE-2021-32944

A use-after-free issue exists in the DGN file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a memory corruption or arbitrary code execution, allowing attackers to cause a denial-of-service ...

7.8CVSS

7.8AI Score

0.001EPSS

2021-06-17 01:15 PM
42
cve
cve

CVE-2021-32946

An improper check for unusual or exceptional conditions issue exists within the parsing DGN files from Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of the user-supplied data. This may result in several of out-of-bounds problems and allow attackers to cause a ...

7.8CVSS

7.5AI Score

0.001EPSS

2021-06-17 12:15 PM
38
cve
cve

CVE-2021-32948

An out-of-bounds write issue exists in the DWG file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-servic...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
45
cve
cve

CVE-2021-32950

An out-of-bounds read issue exists within the parsing of DXF files in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allows attackers to cause a denial-of-service c...

7.1CVSS

6.6AI Score

0.001EPSS

2021-06-17 01:15 PM
42
cve
cve

CVE-2021-32952

An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service co...

7.8CVSS

7.7AI Score

0.001EPSS

2021-06-17 01:15 PM
37
3
cve
cve

CVE-2021-43272

An improper handling of exceptional conditions vulnerability exists in Open Design Alliance ODA Viewer sample before 2022.11. ODA Viewer continues to process invalid or malicious DWF files instead of stopping upon an exception. An attacker can leverage this vulnerability to execute code in the cont...

9.8CVSS

9.5AI Score

0.092EPSS

2021-11-14 09:15 PM
28
2
cve
cve

CVE-2021-43273

An Out-of-bounds Read vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.11. Crafted data in a DGN file and lack of verification of input data can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to ...

3.3CVSS

4AI Score

0.002EPSS

2021-11-14 09:15 PM
24
cve
cve

CVE-2021-43274

A Use After Free Vulnerability exists in the Open Design Alliance Drawings SDK before 2022.11. The specific flaw exists within the parsing of DWF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage th...

7.8CVSS

7.7AI Score

0.002EPSS

2021-11-14 09:15 PM
26
cve
cve

CVE-2021-43275

A Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute c...

7.8CVSS

7.7AI Score

0.002EPSS

2021-11-14 09:15 PM
23
cve
cve

CVE-2021-43276

An Out-of-bounds Read vulnerability exists in Open Design Alliance ODA Viewer before 2022.8. Crafted data in a DWF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the cur...

7.8CVSS

7.7AI Score

0.001EPSS

2021-11-14 09:15 PM
25
cve
cve

CVE-2021-43277

An out-of-bounds read vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrar...

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-14 09:15 PM
26
cve
cve

CVE-2021-43278

An Out-of-bounds Read vulnerability exists in the OBJ file reading procedure in Open Design Alliance Drawings SDK before 2022.11. The lack of validating the input length can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the contex...

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-14 09:15 PM
23
cve
cve

CVE-2021-43279

An out-of-bounds write vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a write past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitr...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-14 09:15 PM
28
cve
cve

CVE-2021-43280

A stack-based buffer overflow vulnerability exists in the DWF file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of proper validation of the length of user-supplied data before copying it to a stack-based buffer. An attacker can leverage this ...

7.8CVSS

7.7AI Score

0.002EPSS

2021-11-14 09:15 PM
27
cve
cve

CVE-2021-43336

An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation pas...

7.8CVSS

7.5AI Score

0.001EPSS

2021-11-14 09:15 PM
57
cve
cve

CVE-2021-43390

An Out-of-Bounds Write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a DGN file and lack of proper validation of input data can trigger a write operation past the end of...

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-14 09:15 PM
27
cve
cve

CVE-2021-43391

An Out-of-Bounds Read vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (an invalid dash counter in line types) can trigger a read past the end of an allocated bu...

7.8CVSS

7.5AI Score

0.002EPSS

2021-11-14 09:15 PM
22
cve
cve

CVE-2021-43581

An Out-of-Bounds Read vulnerability exists when reading a U3D file using Open Design Alliance PRC SDK before 2022.11. The specific issue exists within the parsing of U3D files. Incorrect use of the LibJpeg source manager inside the U3D library, and crafted data in a U3D file, can trigger a read pas...

8.8CVSS

8.6AI Score

0.005EPSS

2021-11-22 09:15 AM
26
cve
cve

CVE-2021-43582

A Use-After-Free Remote Vulnerability exists when reading a DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DWG files. The issue results from the lack of validating the existence of an object prior to performing operations on the obje...

7.8CVSS

7.6AI Score

0.001EPSS

2021-11-22 09:15 AM
23
cve
cve

CVE-2021-44044

An out-of-bounds write vulnerability exists when reading a JPG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing JPG files. Crafted data in a JPG (4 extraneous bytes before the marker 0xca) can trigger a write operation past the end of an allocated ...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-05 09:15 PM
25
6
cve
cve

CVE-2021-44045

An out-of-bounds write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a DGN file and lack of proper validation for the XFAT sectors count can trigger a write operation pa...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-05 09:15 PM
28
6
cve
cve

CVE-2021-44046

An out-of-bounds write vulnerability exists when reading U3D files in Open Design Alliance PRC SDK before 2022.11. An unchecked return value of a function (verifying input data from a U3D file) leads to an out-of-bounds write. An attacker can leverage this vulnerability to execute code in the conte...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-05 09:15 PM
25
6
cve
cve

CVE-2021-44047

A use-after-free vulnerability exists when reading a DWF/DWFX file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing DWF/DWFX files. Crafted data in a DWF/DWFX file and lack of proper validation of input data can trigger a write operation past the end of...

7.8CVSS

7.7AI Score

0.002EPSS

2021-12-05 09:15 PM
22
4
cve
cve

CVE-2021-44048

An out-of-bounds write vulnerability exists when reading a TIF file using Open Design Alliance (ODA) Drawings Explorer before 2022.11. The specific issue exists after loading TIF files. Crafted data in a TIF file can trigger a write operation past the end of an allocated buffer. An attacker can lev...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-05 09:15 PM
22
3
cve
cve

CVE-2021-44422

An Improper Input Validation Vulnerability exists when reading a BMP file using Open Design Alliance Drawings SDK before 2022.12. Crafted data in a BMP file can trigger a write operation past the end of an allocated buffer, or lead to a heap-based buffer overflow. An attacker can leverage this vuln...

7.8CVSS

7.8AI Score

0.001EPSS

2021-12-21 07:15 PM
32
cve
cve

CVE-2021-44423

An out-of-bounds read vulnerability exists when reading a BMP file using Open Design Alliance (ODA) Drawings Explorer before 2022.12. The specific issue exists after loading BMP files. Unchecked input data from a crafted BMP file leads to an out-of-bounds read. An attacker can leverage this vulnera...

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-21 07:15 PM
28
cve
cve

CVE-2021-44859

An out-of-bounds read vulnerability exists when reading a TGA file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TGA files. An unchecked input data from a crafted TGA file leads to an out-of-bounds read. An attacker can leverage this vulnerability t...

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-21 07:15 PM
30
cve
cve

CVE-2021-44860

An out-of-bounds read vulnerability exists when reading a TIF file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TIF files. An unchecked input data from a crafted TIF file leads to an out-of-bounds read. An attacker can leverage this vulnerability t...

7.8CVSS

7.5AI Score

0.001EPSS

2021-12-21 07:15 PM
28
cve
cve

CVE-2022-23095

Open Design Alliance Drawings SDK before 2022.12.1 mishandles the loading of JPG files. Unchecked input data from a crafted JPG file leads to memory corruption. An attacker can leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2022-01-15 03:17 PM
40
cve
cve

CVE-2022-28807

An issue was discovered in Open Design Alliance Drawings SDK before 2023.2. An Out-of-Bounds Read vulnerability exists when rendering a .dwg file after it's opened in the recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-17 11:15 PM
41
5
cve
cve

CVE-2022-28808

An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading DWG files in a recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-17 11:15 PM
41
5
cve
cve

CVE-2022-28809

An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading a DWG file with an invalid vertex number in a recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.6AI Score

0.001EPSS

2022-07-17 11:15 PM
36
3
cve
cve

CVE-2023-22669

Parsing of DWG files in Open Design Alliance Drawings SDK before 2023.6 lacks proper validation of the length of user-supplied XRecord data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

7.8CVSS

7.5AI Score

0.001EPSS

2023-04-15 01:15 AM
29
cve
cve

CVE-2023-22670

A heap-based buffer overflow exists in the DXF file reading procedure in Open Design Alliance Drawings SDK before 2023.6. The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of the length of user-supplied XRecord data prior to copying it to...

7.8CVSS

7.7AI Score

0.001EPSS

2023-04-15 01:15 AM
20
cve
cve

CVE-2023-26495

An issue was discovered in Open Design Alliance Drawings SDK before 2024.1. A crafted DWG file can force the SDK to reuse an object that has been freed. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code.

7.8CVSS

7.8AI Score

0.002EPSS

2023-04-10 08:15 PM
28
cve
cve

CVE-2023-5179

An issue was discovered in Open Design Alliance Drawings SDK before 2024.10. A corrupted value for the start of MiniFat sector in a crafted DGN file leads to an out-of-bounds read. This can allow attackers to cause a crash, potentially enabling a denial-of-service attack (Crash, Exit, or Restart) o...

7.8CVSS

7.7AI Score

0.001EPSS

2023-11-07 04:15 PM
15
cve
cve

CVE-2023-5180

An issue was discovered in Open Design AllianceDrawings SDK before 2024.12. A corrupted value of numberof sectors used by the Fat structure in a crafted DGN file leads to anout-of-bounds write. An attacker can leverage this vulnerability to executecode in the context of the current process.

7.8CVSS

7.4AI Score

0.001EPSS

2023-12-26 09:15 AM
17