#VU53968 Out-of-bounds read in Drawings SDK


Published: 2021-06-09 | Updated: 2023-02-13

Vulnerability identifier: #VU53968

Vulnerability risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32940

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Drawings SDK
Other software / Other software solutions

Vendor:

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the DWG file-recovering procedure. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system, or cause a denial of service (DoS) attack.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://ics-cert.us-cert.gov/advisories/icsa-21-159-02
http://www.zerodayinitiative.com/advisories/ZDI-23-134/
http://www.zerodayinitiative.com/advisories/ZDI-23-120/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability