Multiple vulnerabilities in Open Design Alliance Drawings SDK



Published: 2021-06-09 | Updated: 2023-02-13
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-32946
CVE-2021-32952
CWE-ID CWE-754
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Drawings SDK
Other software / Other software solutions

Vendor Open Design Alliance

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Check for Unusual or Exceptional Conditions

EUVDB-ID: #VU53965

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32946

CWE-ID: CWE-754 - Improper Check for Unusual or Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the system.

The vulnerability exists due to an improper check for unusual or exceptional conditions. A remote attacker can create a specially crafted DGN file, trick the victim into opening it and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drawings SDK: 2022.4

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-159-02
http://www.opendesign.com/security-advisories
http://www.zerodayinitiative.com/advisories/ZDI-23-130/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU53966

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-32952

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input in the DGN file-reading procedure. A remote attacker can create a specially crafted DGN file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Drawings SDK: 2022.4

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-159-02
http://www.opendesign.com/security-advisories
http://www.zerodayinitiative.com/advisories/ZDI-23-123/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###