Page 3 of 27 results (0.006 seconds)

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds read vulnerability exists when reading a TIF file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TIF files. An unchecked input data from a crafted TIF file leads to an out-of-bounds read. An attacker can leverage this vulnerability to execute code in the context of the current process. Se presenta una vulnerabilidad de lectura fuera de límites cuando es leído un archivo TIF usando Open Design Alliance Drawings SDK versiones anteriores a 2022.12. • https://www.opendesign.com/security-advisories • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds write vulnerability exists when reading a JPG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing JPG files. Crafted data in a JPG (4 extraneous bytes before the marker 0xca) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Se presenta una vulnerabilidad de escritura fuera de límites cuando se lee un archivo JPG usando Open Design Alliance Drawings SDK versiones anteriores a 2022.11. • https://www.opendesign.com/security-advisories • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

An out-of-bounds write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a DGN file and lack of proper validation for the XFAT sectors count can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Se presenta una vulnerabilidad de escritura fuera de límites cuando se lee un archivo DGN usando Open Design Alliance Drawings SDK versiones anteriores a 2022.11. • https://www.opendesign.com/security-advisories • CWE-787: Out-of-bounds Write •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A use-after-free vulnerability exists when reading a DWF/DWFX file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing DWF/DWFX files. Crafted data in a DWF/DWFX file and lack of proper validation of input data can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Se presenta una vulnerabilidad de uso de memoria previamente liberada cuando se lee un archivo DWF/DWFX usando Open Design Alliance Drawings SDK versiones anteriores a 2022.11. • https://www.opendesign.com/security-advisories • CWE-416: Use After Free •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

A Use-After-Free Remote Vulnerability exists when reading a DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DWG files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Se presenta una vulnerabilidad remota de uso de memoria previamente liberada cuando se lee un archivo DWG usando el SDK de dibujos de Open Design Alliance versiones anteriores a 2022.11. • https://www.opendesign.com/security-advisories https://www.zerodayinitiative.com/advisories/ZDI-21-1353 • CWE-416: Use After Free •