Vulnerabilities > Opendesign > Drawings SDK > 2021.12

DATE CVE VULNERABILITY TITLE RISK
2021-12-05 CVE-2021-44047 Use After Free vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12
A use-after-free vulnerability exists when reading a DWF/DWFX file using Open Design Alliance Drawings SDK before 2022.11.
6.8
2021-11-22 CVE-2021-43582 Use After Free vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12
A Use-After-Free Remote Vulnerability exists when reading a DWG file using Open Design Alliance Drawings SDK before 2022.11.
6.8
2021-11-14 CVE-2021-43273 Out-of-bounds Read vulnerability in Opendesign Drawings SDK 2019/2021.11/2021.12
An Out-of-bounds Read vulnerability exists in the DGN file reading procedure in Open Design Alliance Drawings SDK before 2022.11.
4.3
2021-06-17 CVE-2021-32936 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DXF file-recovering procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32938 Out-of-bounds Read vulnerability in multiple products
Drawings SDK (All versions prior to 2022.4) are vulnerable to an out-of-bounds read due to parsing of DWG files resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-125
7.1
2021-06-17 CVE-2021-32940 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read issue exists in the DWG file-recovering procedure in the Drawings SDK (All versions prior to 2022.5) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-125
7.1
2021-06-17 CVE-2021-32944 Use After Free vulnerability in multiple products
A use-after-free issue exists in the DGN file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
6.8
2021-06-17 CVE-2021-32948 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DWG file-reading procedure in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
local
low complexity
opendesign siemens CWE-787
7.8
2021-06-17 CVE-2021-32950 Out-of-bounds Read vulnerability in multiple products
An out-of-bounds read issue exists within the parsing of DXF files in the Drawings SDK (All versions prior to 2022.4) resulting from the lack of proper validation of user-supplied data.
5.8
2021-06-17 CVE-2021-32952 Out-of-bounds Write vulnerability in multiple products
An out-of-bounds write issue exists in the DGN file-reading procedure in the Drawings SDK (Version 2022.4 and prior) resulting from the lack of proper validation of user-supplied data.
6.8