var-202101-1901
Vulnerability from variot
An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A stack-based buffer overflow vulnerability exists when the recover operation is run with malformed .DXF and .DWG files. This can allow attackers to cause a crash potentially enabling a denial of service attack (Crash, Exit, or Restart) or possible code execution. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DXF and DWG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. The development kit accesses the data in .dwg and .dgn through a convenient, object-oriented API, and provides functions such as C++ API, support for repairing files, and support for .NET, JAVA, and Python development languages
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "jt2go", "scope": null, "trust": 2.1, "vendor": "siemens", "version": null }, { "_id": null, "model": "drawings software development kit", "scope": "lt", "trust": 1.0, "vendor": "opendesign", "version": "2021.11" }, { "_id": null, "model": "teamcenter visualization", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "13.1.0.1" }, { "_id": null, "model": "comos", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "10.4.1" }, { "_id": null, "model": "jt2go", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "13.1.0.1" }, { "_id": null, "model": "teamcenter visualization", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "_id": null, "model": "drawings sdk", "scope": null, "trust": 0.8, "vendor": "open design alliance", "version": null }, { "_id": null, "model": "jt2go", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" }, { "db": "ZDI", "id": "ZDI-21-220" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "NVD", "id": "CVE-2021-25178" } ] }, "credits": { "_id": null, "data": "Francis Provencher {PRL}", "sources": [ { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" } ], "trust": 1.4 }, "cve": "CVE-2021-25178", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CVE-2021-25178", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-383907", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2021-25178", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.4, "userInteraction": "REQUIRED", "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2021-25178", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-25178", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "exploitabilityScore": 1.8, "id": "CVE-2021-25178", "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "REQUIRED", "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "ZDI", "id": "CVE-2021-25178", "trust": 1.4, "value": "HIGH" }, { "author": "nvd@nist.gov", "id": "CVE-2021-25178", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2021-25178", "trust": 0.8, "value": "High" }, { "author": "ZDI", "id": "CVE-2021-25178", "trust": 0.7, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202101-1314", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-383907", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-25178", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" }, { "db": "ZDI", "id": "ZDI-21-220" }, { "db": "VULHUB", "id": "VHN-383907" }, { "db": "VULMON", "id": "CVE-2021-25178" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "CNNVD", "id": "CNNVD-202101-1314" }, { "db": "NVD", "id": "CVE-2021-25178" } ] }, "description": { "_id": null, "data": "An issue was discovered in Open Design Alliance Drawings SDK before 2021.11. A stack-based buffer overflow vulnerability exists when the recover operation is run with malformed .DXF and .DWG files. This can allow attackers to cause a crash potentially enabling a denial of service attack (Crash, Exit, or Restart) or possible code execution. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Siemens JT2Go. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DXF and DWG files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. The development kit accesses the data in .dwg and .dgn through a convenient, object-oriented API, and provides functions such as C++ API, support for repairing files, and support for .NET, JAVA, and Python development languages", "sources": [ { "db": "NVD", "id": "CVE-2021-25178" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" }, { "db": "ZDI", "id": "ZDI-21-220" }, { "db": "VULHUB", "id": "VHN-383907" }, { "db": "VULMON", "id": "CVE-2021-25178" } ], "trust": 3.69 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2021-25178", "trust": 4.7 }, { "db": "ZDI", "id": "ZDI-21-243", "trust": 3.3 }, { "db": "ZDI", "id": "ZDI-21-240", "trust": 3.3 }, { "db": "ZDI", "id": "ZDI-21-220", "trust": 3.3 }, { "db": "SIEMENS", "id": "SSA-663999", "trust": 1.8 }, { "db": "SIEMENS", "id": "SSA-155599", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-21-047-01", "trust": 1.4 }, { "db": "JVN", "id": "JVNVU92291213", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-002749", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-12166", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-12165", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-11901", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202101-1314", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2022.1047", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0577", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022031102", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-22-069-06", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-21-040-06", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-383907", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-25178", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" }, { "db": "ZDI", "id": "ZDI-21-220" }, { "db": "VULHUB", "id": "VHN-383907" }, { "db": "VULMON", "id": "CVE-2021-25178" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "CNNVD", "id": "CNNVD-202101-1314" }, { "db": "NVD", "id": "CVE-2021-25178" } ] }, "id": "VAR-202101-1901", "iot": { "_id": null, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-383907" } ], "trust": 0.01 }, "last_update_date": "2024-11-23T20:40:42.378000Z", "patch": { "_id": null, "data": [ { "title": "Siemens has issued an update to correct this vulnerability.", "trust": 2.1, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06" }, { "title": "Vulnerabilities\u00a0in\u00a0the\u00a0ODA\u00a0Drawings\u00a0Software\u00a0Development\u00a0Kit Siemens Siemens\u00a0Security\u00a0Advisory", "trust": 0.8, "url": "https://www.opendesign.com/security-advisories" }, { "title": "Open Design Alliance Drawings SDK Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=139573" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=1c3bdb36e22f42f5b9339f0ff806382c" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" }, { "db": "ZDI", "id": "ZDI-21-220" }, { "db": "VULMON", "id": "CVE-2021-25178" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "CNNVD", "id": "CNNVD-202101-1314" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-383907" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "NVD", "id": "CVE-2021-25178" } ] }, "references": { "_id": null, "data": [ { "trust": 2.7, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06" }, { "trust": 2.7, "url": "https://www.zerodayinitiative.com/advisories/zdi-21-243/" }, { "trust": 2.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-21-220/" }, { "trust": 2.6, "url": "https://www.zerodayinitiative.com/advisories/zdi-21-240/" }, { "trust": 1.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf" }, { "trust": 1.8, "url": "https://www.opendesign.com/security-advisories" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-155599.pdf" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-25178" }, { "trust": 1.4, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-047-01" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu92291213/index.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.1047" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0577" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022031102" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-069-06" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-243" }, { "db": "ZDI", "id": "ZDI-21-240" }, { "db": "ZDI", "id": "ZDI-21-220" }, { "db": "VULHUB", "id": "VHN-383907" }, { "db": "VULMON", "id": "CVE-2021-25178" }, { "db": "JVNDB", "id": "JVNDB-2021-002749" }, { "db": "CNNVD", "id": "CNNVD-202101-1314" }, { "db": "NVD", "id": "CVE-2021-25178" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-21-243", "ident": null }, { "db": "ZDI", "id": "ZDI-21-240", "ident": null }, { "db": "ZDI", "id": "ZDI-21-220", "ident": null }, { "db": "VULHUB", "id": "VHN-383907", "ident": null }, { "db": "VULMON", "id": "CVE-2021-25178", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2021-002749", "ident": null }, { "db": "CNNVD", "id": "CNNVD-202101-1314", "ident": null }, { "db": "NVD", "id": "CVE-2021-25178", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-243", "ident": null }, { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-240", "ident": null }, { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-220", "ident": null }, { "date": "2021-01-18T00:00:00", "db": "VULHUB", "id": "VHN-383907", "ident": null }, { "date": "2021-01-18T00:00:00", "db": "VULMON", "id": "CVE-2021-25178", "ident": null }, { "date": "2021-09-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-002749", "ident": null }, { "date": "2021-01-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1314", "ident": null }, { "date": "2021-01-18T08:15:13.337000", "db": "NVD", "id": "CVE-2021-25178", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-243", "ident": null }, { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-240", "ident": null }, { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-220", "ident": null }, { "date": "2022-04-08T00:00:00", "db": "VULHUB", "id": "VHN-383907", "ident": null }, { "date": "2021-03-04T00:00:00", "db": "VULMON", "id": "CVE-2021-25178", "ident": null }, { "date": "2021-09-29T08:27:00", "db": "JVNDB", "id": "JVNDB-2021-002749", "ident": null }, { "date": "2022-03-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1314", "ident": null }, { "date": "2024-11-21T05:54:30.673000", "db": "NVD", "id": "CVE-2021-25178", "ident": null } ] }, "threat_type": { "_id": null, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1314" } ], "trust": 0.6 }, "title": { "_id": null, "data": "Open\u00a0Design\u00a0Alliance\u00a0Drawings\u00a0SDK\u00a0 Out-of-bounds Vulnerability in Microsoft", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-002749" } ], "trust": 0.8 }, "type": { "_id": null, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1314" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.