Latest Opendesign Vulnerabilities

Out-of-bounds Write vulnerability exists in ODA Drawings SDK before 2024.12
Opendesign Drawings Sdk<2024.12
An issue was discovered in Open Design Alliance Drawings SDK before 2024.10. A corrupted value for the start of MiniFat sector in a crafted DGN file leads to an out-of-bounds read. This can allow atta...
Opendesign Drawings Sdk<2024.10
Opendesign Drawings Sdk<2023.6
Parsing of DWG files in Open Design Alliance Drawings SDK before 2023.6 lacks proper validation of the length of user-supplied XRecord data prior to copying it to a fixed-length heap-based buffer. An ...
Opendesign Drawings Sdk<2023.6
An issue was discovered in Open Design Alliance Drawings SDK before 2024.1. A crafted DWG file can force the SDK to reuse an object that has been freed. An attacker can leverage this in conjunction wi...
Opendesign Drawings Sdk<2024.1
An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading a DWG file with an invalid vertex number in a recovery mode. An atta...
Opendesign Drawings Sdk<2023.3
An issue was discovered in Open Design Alliance Drawings SDK before 2023.2. An Out-of-Bounds Read vulnerability exists when rendering a .dwg file after it's opened in the recovery mode. An attacker ca...
Opendesign Drawings Sdk<2023.2
An issue was discovered in Open Design Alliance Drawings SDK before 2023.3. An Out-of-Bounds Read vulnerability exists when reading DWG files in a recovery mode. An attacker can leverage this vulnerab...
Opendesign Drawings Sdk<2023.3
Open Design Alliance Drawings SDK before 2022.12.1 mishandles the loading of JPG files. Unchecked input data from a crafted JPG file leads to memory corruption. An attacker can leverage this vulnerabi...
Opendesign Drawings Software Development Kit<2021.12.1
An out-of-bounds read vulnerability exists when reading a TGA file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TGA files. An unchecked input data fr...
Opendesign Drawings Sdk<2022.12
An out-of-bounds read vulnerability exists when reading a TIF file using Open Design Alliance Drawings SDK before 2022.12. The specific issue exists after loading TIF files. An unchecked input data fr...
Opendesign Drawings Sdk<2022.12
Opendesign Drawings Sdk<2022.12
An out-of-bounds write vulnerability exists when reading U3D files in Open Design Alliance PRC SDK before 2022.11. An unchecked return value of a function (verifying input data from a U3D file) leads ...
Opendesign Prc Sdk<2022.11
An out-of-bounds write vulnerability exists when reading a DGN file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DGN files. Crafted data in a...
Opendesign Drawings Sdk<2022.11
An out-of-bounds write vulnerability exists when reading a TIF file using Open Design Alliance (ODA) Drawings Explorer before 2022.11. The specific issue exists after loading TIF files. Crafted data i...
Opendesign Drawings Explorer<2022.11
An out-of-bounds write vulnerability exists when reading a JPG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists with parsing JPG files. Crafted data in a JPG (4 e...
Opendesign Drawings Sdk<2022.11
An Out-of-Bounds Read vulnerability exists when reading a U3D file using Open Design Alliance PRC SDK before 2022.11. The specific issue exists within the parsing of U3D files. Incorrect use of the Li...
Opendesign Prc Sdk<2022.11
Open Design Alliance (ODA) Drawings Explorer DWG File Parsing Use-After-Free Remote Code Execution Vulnerability
Opendesign Drawings Sdk<2022.11
Open Design Alliance (ODA) Drawings Explorer
Open Design Alliance (ODA) Drawings Explorer DWF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
Opendesign Drawings Software Development Kit<2022.8
Open Design Alliance (ODA) Drawings Explorer
An out-of-bounds read vulnerability exists in the U3D file reading procedure in Open Design Alliance PRC SDK before 2022.10. Crafted data in a U3D file can trigger a read past the end of an allocated ...
Open Design Alliance (ODA) ODAViewer<2022.10
An Out-of-bounds Read vulnerability exists in Open Design Alliance ODA Viewer before 2022.8. Crafted data in a DWF file can trigger a read past the end of an allocated buffer. An attacker can leverage...
Opendesign Oda Viewer<2022.8
Open Design Alliance (ODA) Drawings Explorer DGN File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Opendesign Drawings Software Development Kit<2022.11
Open Design Alliance (ODA) Drawings Explorer
Open Design Alliance (ODA) ODAViewer
Siemens JT2Go DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Software Development Kit<2022.11
Siemens JT2Go
Siemens Solid Edge=se2022
Siemens Teamcenter Visualization>=12.4.0<12.4.0.13
Siemens Teamcenter Visualization>=13.2.0<13.3.0.1
and 6 more
Open Design Alliance (ODA) ODAViewer U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Open Design Alliance (ODA) ODAViewer
Open Design Alliance (ODA) ODAViewer<2022.10
An Out-of-bounds Read vulnerability exists in the OBJ file reading procedure in Open Design Alliance Drawings SDK before 2022.11. The lack of validating the input length can trigger a read past the en...
Opendesign Drawings Software Developemnt Kit<2022.11
Open Design Alliance (ODA) Drawings Explorer DXF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Opendesign Drawings Software Development Kit<2022.11
Open Design Alliance (ODA) Drawings Explorer
Open Design Alliance (ODA) ODAViewer
Open Design Alliance (ODA) Drawings Explorer DGN File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Open Design Alliance (ODA) Drawings Explorer
Opendesign Drawings Sdk<2022.11
Open Design Alliance (ODA) ODAViewer
A Use After Free vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.8. The issue results from the lack of validating the existence of an object pri...
Opendesign Drawings Software Development Kit<2022.8
Open Design Alliance (ODA) ODAViewer DWF File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
Open Design Alliance (ODA) ODAViewer
Opendesign Oda Viewer<2022.11
A Use After Free Vulnerability exists in the Open Design Alliance Drawings SDK before 2022.11. The specific flaw exists within the parsing of DWF files. The issue results from the lack of validating t...
Opendesign Drawings Software Development Kit<2022.11
Siemens JT2Go DGN File Parsing Use-After-Free Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<2022.4
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.1
Siemens Teamcenter Visualization<13.2.0.1
Siemens JT2Go DXF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<2022.4
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.1
Siemens Teamcenter Visualization<13.2.0.1
Siemens JT2Go DGN File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<=2022.4
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.2
Siemens Teamcenter Visualization<13.2.0.2
Siemens JT2Go DWG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<2022.5
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.1
Siemens Teamcenter Visualization<13.2.0.1
Siemens JT2Go DWG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<2022.4
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.1
Siemens Teamcenter Visualization<13.2.0.1
Siemens JT2Go DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<2022.4
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.1
Siemens Teamcenter Visualization<13.2.0.1
Siemens JT2Go DGN File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Sdk<=2022.4
Siemens COMOS<10.4.1
Siemens JT2Go<13.2.0.2
Siemens Teamcenter Visualization<13.2.0.2
An out-of-bounds write vulnerability exists in the file-reading procedure in Open Design Alliance Drawings SDK before 2021.6 on all supported by ODA platforms in static configuration. This can allow a...
Opendesign Drawings Sdk<2021.6
Siemens COMOS<10.4.1
Siemens JT2Go DXF and DWG File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Software Development Kit<2021.11
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1
Siemens JT2Go DXF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Software Development Kit<2021.11
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1
Siemens JT2Go DXF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Software Development Kit<2021.11
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1
Siemens JT2Go DGN File Parsing Memory Corruption Remote Code Execution Vulnerability
Opendesign Drawings Software Development Kit<2021.12
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1
Siemens JT2Go
Siemens JT2Go DGN File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Opendesign Drawings Software Development Kit<2021.12
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1
Siemens JT2Go
Siemens JT2Go DXF File Parsing Untrusted Pointer Dereference Remote Code Execution Vulnerability
Siemens JT2Go
Opendesign Drawings Software Development Kit<2021.11
Siemens COMOS<10.4.1
Siemens JT2Go<13.1.0.1
Siemens Teamcenter Visualization<13.1.0.1
A vulnerability exists in the file reading procedure in Open Design Alliance Drawings SDK 2019Update1 on non-Windows platforms in which attackers could perform read operations past the end, or before ...
Opendesign Drawings Sdk=2019-update1
Oracle Outside In Technology=8.5.3
Oracle Outside In Technology=8.5.4
Open Design Alliance Drawings SDK 2019Update1 has a vulnerability during the reading of malformed files, allowing attackers to obtain sensitive information from process memory or cause a crash.
Opendesign Drawings Sdk=2019-update1
Oracle Outside In Technology=8.5.3
Oracle Outside In Technology=8.5.4

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203