Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-28809: ODA Security Advisories | Open Design Alliance

An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading a DWG file with an invalid vertex number in a recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process.

CVE
#vulnerability#windows#dos#buffer_overflow#auth

CVE-2022-28809 An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading a DWG file with invalid vertex number in a recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2023.3
Fixed in 2023.3 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DWG file should be opened in a recovery mode using ODA Drawings SDK. CVE-2022-28808 An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading DWG files in a recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2023.3
Fixed in 2023.3 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DWG file should be opened via recover using ODA Drawings SDK. CVE-2022-28807 An issue was discovered in Open Design Alliance Drawings SDK before 2023.2. An Out-of-Bounds Read vulnerability exists when rendering a .dwg file after it’s opened in the recovery mode. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2023.2
Fixed in 2023.2 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DWG file should be rendered after recovering using ODA Drawings SDK. CVE-2022-23095 Open Design Alliance Drawings SDK before 2022.12.1 mishandles the loading of JPG files. Unchecked input data from a crafted JPG file leads to memory corruption. An attacker can leverage this vulnerability to execute code in the context of the current process. Improper Input Validation Drawings SDK - All Versions < 2022.12.1
Fixed in 2022.12.1 Context-dependent Code execution;
Denial of Service; To exploit vulnerability malicious JPG file should be read using ODA Drawings SDK. CVE-2021-44860 An out-of-bounds read vulnerability exists when reading a TIF file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TIF files. An unchecked input data from a crafted TIF file leads to an out-of-bounds read. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2022.12
Fixed in 2022.12 Context-dependent Code execution;
Denial of Service; To exploit vulnerability malicious TIF file should be read using ODA Drawings SDK. CVE-2021-44859 An out-of-bounds read vulnerability exists when reading a TGA file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TGA files. An unchecked input data from a crafted TGA file leads to an out-of-bounds read. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2022.12
Fixed in 2022.12 Context-dependent Code execution;
Denial of Service; To exploit vulnerability malicious TGA file should be read using ODA Drawings SDK. CVE-2021-44423 An out-of-bounds read vulnerability exists when reading a BMP file using Open Design Alliance (ODA) Drawings Explorer before 2022.12. The specific issue exists after loading BMP files. Unchecked input data from a crafted BMP file leads to an out-of-bounds read. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read ODA Drawings Explorer - All Versions < 2022.12
Fixed in 2022.12 Context-dependent Code execution;
Denial of Service; To exploit vulnerability malicious BMP file should be opened in ODA Drawings Explorer. CVE-2021-44422 An Improper Input Validation Vulnerability exists when reading a BMP file using Open Design Alliance Drawings SDK before 2022.12. Crafted data in a BMP file can trigger a write operation past the end of an allocated buffer, or lead to a heap-based buffer overflow. An> attacker can leverage this vulnerability to execute code in the context of the current process. Improper Input Validation Drawings SDK - All Versions < 2022.12
Fixed in 2022.12 Context-dependent Code execution;
Denial of Service; To exploit vulnerability malicious BMP file should be read using ODA Drawings SDK. CVE-2021-44048 An out-of-bounds write vulnerability exists when reading a TIF file using ODA Drawings Explorer before 2022.11. The specific issue exists after loading TIF files. Crafted data in a TIF file can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Write ODA Drawings Explorer - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Code execution;
Denial of Service;
Modify Memory To exploit vulnerability malicious TIF file should be opened in ODA Drawings Explorer. CVE-2021-44047 A use-after-free vulnerability exists when reading a DWF/DWFX file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing DWF/DWFX files. Crafted data in a DWF/DWFX file and lack of proper validation of input data can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Use-After-Free Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Code execution;
Denial of Service;
Modify Memory To exploit vulnerability malicious DWF/DWFX file should be read using ODA Drawings SDK. CVE-2021-44046 An out-of-bounds write vulnerability exists when reading U3D files in Open Design Alliance PRC SDK before 2022.11. An unchecked return value of a function (verifying input data from a U3D file) leads to an out-of-bounds write. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Write ODA PRC SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Code execution;
Denial of Service;
Modify Memory To exploit vulnerability malicious U3D file should be converted to a PRC file using ODA PRC SDK. CVE-2021-44045 An out-of-bounds write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a DGN file and lack of proper validation for the XFAT sectors count can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Write Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Code execution;
Denial of Service;
Modify Memory To exploit vulnerability malicious DGN file should be read using ODA Drawings SDK. CVE-2021-44044 An out-of-bounds write vulnerability exists when reading a JPG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing JPG files. Crafted data in a JPG (4 extraneous bytes before the marker 0xca) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Write Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Code execution;
Denial of Service;
Modify Memory To exploit vulnerability malicious JPG file should be read using ODA Drawings SDK. CVE-2021-43582 A Use-After-Free Remote Vulnerability exists when reading a DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DWG files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Use-After-Free Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DWG file should be read using ODA Drawings SDK. CVE-2021-43581 An Out-of-Bounds Read vulnerability exists when reading a U3D file using Open Design Alliance PRC SDK before 2022.11. The specific issue exists within the parsing of U3D files. Incorrect use of the LibJpeg source manager inside the U3D library, and crafted data in a U3D file, can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-Bounds Read ODA PRC SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious U3D file should be converted into .prc file using ODA PRC SDK. CVE-2021-43336 Out-of-Bounds Write vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK versions prior to 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Write Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Modify Memory;
DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability, malicious DXF file should be read using ODA Drawings SDK. CVE-2021-43391 Out-of-Bounds Read vulnerability exists when reading a DXF file using Open Design Alliance Drawings SDK versions prior to 2022.11. The specific issue exists within the parsing of DXF files. Crafted data in a DXF file (invalid dash counter in line types) can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-Bounds Read Drawings SDK - All Versions < 2022.8
Fixed in 2022.8 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability, malicious DXF file should be read using ODA Drawings SDK. CVE-2021-43390 Out-of-Bounds Write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK versions prior to 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a DGN file and lack of proper validation of input data can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-Bounds Write Drawings SDK - All Versions < 2022.11.
Fixed in 2022.11 Context-dependent Modify Memory;
DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability, malicious DGN file should be read using ODA Drawings SDK. CVE-2021-43280 Stack-based buffer overflow vulnerability exists in the DWF file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Stack-based Buffer Overflow Drawings SDK - All Versions < 2022.8
Fixed in 2022.8 Context-dependent DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DWF file should be read using ODA Drawings SDK CVE-2021-43279 Out of bounds write vulnerability exists in U3D files reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a write past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Out-of-bounds Write ODA PRC SDK - All Versions < 2022.10
Fixed in 2022.10 Context-dependent Modify Memory;
DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious U3D file should be converted into .prc file using ODA PRC SDK CVE-2021-43278 Out-of-bounds Read vulnerability exists in Open Design Alliance Drawings SDK before 2022.11. The specific flaw exists within the parsing of OBJ files. The lack of validating of the input length can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Read Memory;
Bypass Protection Mechanism;
DoS: Crash, Exit, or Restart To exploit vulnerability malicious OBJ file should be read using ODA Drawings SDK CVE-2021-43277 Out of bounds read vulnerability exists in U3D files reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Out-of-bounds Read ODA PRC SDK - All Versions < 2022.10
Fixed in 2022.10 Context-dependent Read Memory;
Bypass Protection Mechanism;
DoS: Crash, Exit, or Restart To exploit vulnerability malicious U3D file should be converted into .prc file using ODA PRC SDK CVE-2021-43276 Out-of-bounds Read vulnerability exists in Open Design Alliance ODA Viewer sample before 2022.8. Crafted data in a DWF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process Out-of-bounds Read ODA Viewer - All Versions < 2022.8
Fixed in 2022.8 Context-dependent Read Memory;
Bypass Protection Mechanism;
DoS: Crash, Exit, or Restart To exploit vulnerability malicious DWF file should be opened in ODA Viewer sample CVE-2021-43275 Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Use After Free Drawings SDK - All Versions < 2022.8
Fixed in 2022.8 Context-dependent Modify Memory;
DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DGN file should be read by ODA Drawings SDK CVE-2021-43274 Use After Free Vulnerability exists in in Open Design Alliance Drawings SDK before 2022.11. The specific flaw exists within the parsing of DWF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Use After Free Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Modify Memory;
DoS: Crash, Exit, or Restart;
Execute Unauthorized Code or Commands To exploit vulnerability malicious DWF file should be read by ODA Drawings SDK CVE-2021-43273 Out-of-bounds Read vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.11. Crafted data in a DGN file and lack of verification of input data can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Out-of-bounds Read Drawings SDK - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Read Memory;
Bypass Protection Mechanism;
DoS: Crash, Exit, or Restart To exploit vulnerability malicious DGN file should be read using ODA Drawings SDK CVE-2021-43272 Improper handling of exceptional conditions vulnerability exists in Open Design Alliance ODA Viewer sample before 2022.11. ODA Viewer continues process the invalid or malicious DWF files instead of stopping on exception. An attacker can leverage this vulnerability to execute code in the context of the current process. Improper Check or Handling of Exceptional Conditions ODA Viewer - All Versions < 2022.11
Fixed in 2022.11 Context-dependent Read Application Data;
DoS: Crash, Exit, or Restart;
Unexpected State To exploit vulnerability malicious DWF file should be opened in ODA Viewer CVE-2021-32938 Out-of-bounds Read vulnerability exists within the parsing of DWG files in Open Design Alliance Drawings SDK before 2022.4. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer and allows attackers to cause a denial of service (crash) or read sensitive information from memory locations. Out-of-bounds Read Drawings SDK - All Versions < 2022.4.
Fixed in 2022.4 Context-dependent This can allow attackers to cause a denial of service (crash) or read sensitive information from memory locations. To exploit vulnerability malicious DWG file should be open. CVE-2021-32936 Out-of-bounds Write vulnerability exists in the DXF file-recovering procedure in Open Design Alliance Drawings SDK before 2022.4. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. It can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. Out-of-bounds Write Drawings SDK - All Versions < 2022.4.
Fixed in 2022.4 Context-dependent This can allow attackers to cause a denial of service (crash) or read sensitive information from memory locations. To exploit vulnerability malicious DXF file should be opened via recover. CVE-2021-32940 Out-of-bounds Read vulnerability exists in the DWG file-recovering procedure in Open Design Alliance Drawings SDK before 2022.4. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer and allows attackers to cause a denial of service (crash) or read sensitive information from memory locations. Out-of-bounds Read Drawings SDK - All Versions < 2022.4.
Fixed in 2022.4 Context-dependent This can allow attackers to cause a denial of service (crash) or read sensitive information from memory locations. To exploit vulnerability malicious DWG file should be open via recover. CVE-2021-32946 Improper check for Unusual or Exceptional Conditions vulnerability exists within the parsing DGN files in Open Design Alliance Drawing SDK before 2022.5. The issue results from the lack of proper validation of the user-supplied data, which may result in many types of out-of-bounds problems (CWE-119). It can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. Improper Check for Unusual or Exceptional Conditions Drawings SDK - All Versions < 2022.5.
Fixed in 2022.5 Context-dependent This can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. To exploit vulnerability malformed DGN file should be read. CVE-2021-32948 Out-of-bounds Write vulnerability exists in the DWG file-reading procedure in Open Design Alliance Drawings SDK before 2022.4. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. It can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. Out-of-bounds Write Drawings SDK - All Versions < 2022.4.
Fixed in 2022.4 Context-dependent This can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. To exploit vulnerability malicious DWG file should be opened. CVE-2021-32950 Out-of-bounds Read vulnerability exists within the parsing of DXF files in Open Design Alliance Drawings SDK before 2022.4. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer and allows attackers to cause a denial of service (crash) or read sensitive information from memory locations. Out-of-bounds Read Drawings SDK - All Versions < 2022.4.
Fixed in 2022.4 Context-dependent This can allow attackers to cause a denial of service (crash) or read sensitive information from memory locations. To exploit vulnerability malformed DXF file should be opened. CVE-2021-32952 Out-of-bounds Write vulnerability exists in the DGN file-reading procedure in Open Design Alliance Drawings SDK before 2022.5. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. It can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. Out-of-bounds Write Drawings SDK - All Versions < 2022.5.
Fixed in 2022.5 Context-dependent This can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. To exploit vulnerability malformed DGN file should be read. CVE-2021-32944 Use-after-free vulnerability exists in the DGN file-reading procedure in Open Design Alliance Drawings SDK before 2022.4. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption or possibly arbitrary code execution. It can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. Use After Free Drawings SDK - All Versions < 2022.4.
Fixed in 2022.4 Context-dependent This can allow attackers to cause a denial of service (crash) or execute code in the context of the current process. To exploit vulnerability malformed DGN file should be opened. CVE-2021-31784 An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart) or possible code execution. Buffer Overflow Drawings SDK - All Versions < 2021.6.
Fixed in 2021.6. Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack or possible code execution. To exploit vulnerability malformed DXF file should be opened. CVE-2021-25178 An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A stack-based buffer overflow vulnerability exists when the recover operation is run with malformed .DXF and .DWG files. This can allow attackers to cause a crash potentially enabling a denial of service attack (Crash, Exit, or Restart) or possible code execution. Buffer Overflow Drawings SDK - All versions < 2021.11.
Fixed in 2021.11 Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack or possible code execution. To exploit vulnerability malformed drawing file should be opened via 'recover’. CVE-2021-25177 An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Confusion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart). Access of Resource Using Incompatible Type ('Type Confusion’) Drawings SDK - All Versions < 2021.11.
Fixed in 2021.11 Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack. To exploit vulnerability malformed drawing file should be rendered. CVE-2021-25176 An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A NULL pointer dereference exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart). Untrusted Pointer Dereference Drawings SDK - All Versions < 2021.11.
Fixed in 2021.11 Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack. To exploit vulnerability malformed drawing file should be rendered. CVE-2021-25175 An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A Type Conversion issue exists when rendering malformed .DXF and .DWG files. This can allow attackers to cause a crash, potentially enabling a denial of service attack (Crash, Exit, or Restart). Incorrect Type Conversion or Cast Drawings SDK - All Versions < 2021.11.
Fixed in 2021.11 Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack. To exploit vulnerability malformed drawing file should be rendered. CVE-2021-25174 An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory corruption vulnerability exists when reading malformed DGN files. It can allow attackers to cause a crash, potentially enabling denial of service (Crash, Exit, or Restart). Memory Allocation with Excessive Size Value Drawings SDK - All Versions < 2021.12.
Fixed in 2021.12 Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack or possible code execution. To exploit vulnerability malformed DGN file should be opened. CVE-2021-25173 An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory allocation with excessive size vulnerability exists when reading malformed DGN files, which allows attackers to cause a crash, potentially enabling denial of service (crash, exit, or restart). Memory Allocation with Excessive Size Value Drawings SDK - All Versions < 2021.12.
Fixed in 2021.12 Context-dependent This can allow attackers to cause a crash potentially enabling a denial of service attack or possible code execution. To exploit vulnerability malformed DGN file should be opened. CVE-2018-18223 Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a crash. Buffer Overflow Drawings SDK - 2019Update1.
Fixed in 2019Update2 Context-dependent This can allow attackers to read sensitive information from other memory locations or cause a crash. To exploit vulnerability broken drawing file should be opened. CVE-2018-18224 A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before the beginning, of the intended buffer. This can allow attackers to obtain sensitive information from process memory or cause a crash. Buffer Overflow Drawings SDK - 2019Update1.
Fixed in 2019Update2 Context-dependent This can allow attackers to read sensitive information from other memory locations or cause a crash.

Related news

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2021-32952

An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of user-supplied data. This can result in a write past the end of an allocated buffer and allow attackers to cause a denial-of-service condition or execute code in the context of the current process.

CVE-2021-32940

An out-of-bounds read issue exists in the DWG file-recovering procedure in the Drawings SDK (All versions prior to 2022.5) resulting from the lack of proper validation of user-supplied data. This can result in a read past the end of an allocated buffer and allow attackers to cause a denial-of-service condition or read sensitive information from memory locations.

CVE-2018-3133: Oracle Critical Patch Update - October 2018

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Parser). Supported versions that are affected are 5.5.61 and prior, 5.6.41 and prior, 5.7.23 and prior and 8.0.12 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907