Multiple vulnerabilities in Open Design Alliance Drawings SDK



Published: 2021-11-14 | Updated: 2023-03-07
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-43336
CVE-2021-43391
CWE-ID CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Drawings SDK
Other software / Other software solutions

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

Updated 24.02.2023
Added vulnerability #2

1) Out-of-bounds write

EUVDB-ID: #VU60538

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43336

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can create a specially crafted DXF file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drawings SDK: before 2022.11

External links

http://www.opendesign.com/security-advisories
http://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdficsa-22-041-07-1
http://www.zerodayinitiative.com/advisories/ZDI-22-334/
http://www.zerodayinitiative.com/advisories/ZDI-23-127/
http://www.zerodayinitiative.com/advisories/ZDI-23-126/
http://www.zerodayinitiative.com/advisories/ZDI-23-125/
http://www.zerodayinitiative.com/advisories/ZDI-23-210/
http://www.zerodayinitiative.com/advisories/ZDI-23-209/
http://www.zerodayinitiative.com/advisories/ZDI-23-212/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU72523

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-43391

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when parsing a DXF file. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drawings SDK: before 2022.11

External links

http://www.opendesign.com/security-advisories
http://www.zerodayinitiative.com/advisories/ZDI-21-1352/
http://www.zerodayinitiative.com/advisories/ZDI-21-1361/
http://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf
http://www.zerodayinitiative.com/advisories/ZDI-23-211/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###