var-202111-0809
Vulnerability from variot
An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DXF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202111-0809", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "drawing sdk", "scope": null, "trust": 2.8, "vendor": "open design alliance oda", "version": null }, { "model": "solid edge viewer", "scope": null, "trust": 1.4, "vendor": "siemens", "version": null }, { "model": "drawings software development kit", "scope": "lt", "trust": 1.0, "vendor": "opendesign", "version": "2022.11" }, { "model": "teamcenter visualization", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "13.3.0.1" }, { "model": "teamcenter visualization", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "13.1.0" }, { "model": "teamcenter visualization", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "13.2.0" }, { "model": "jt2go", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "*" }, { "model": "teamcenter visualization", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "12.4.0.13" }, { "model": "solid edge", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "se2022" }, { "model": "teamcenter visualization", "scope": "gte", "trust": 1.0, "vendor": "siemens", "version": "12.4.0" }, { "model": "drawings sdk", "scope": "eq", "trust": 0.8, "vendor": "open design alliance", "version": "2022.11" }, { "model": "drawings sdk", "scope": "eq", "trust": 0.8, "vendor": "open design alliance", "version": null }, { "model": "jt2go", "scope": null, "trust": 0.7, "vendor": "siemens", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "NVD", "id": "CVE-2021-43336" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:opendesign:drawings_software_development_kit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2022.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:teamcenter_visualization:13.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:solid_edge:se2022:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.3.0.1", "versionStartIncluding": "13.2.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.4.0.13", "versionStartIncluding": "12.4.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-43336" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Mat Powell \u0026 Jimmy Calderon (@vectors2final) of Trend Micro Zero Day Initiative", "sources": [ { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-212" } ], "trust": 2.8 }, "cve": "CVE-2021-43336", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-43336", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2021-43336", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 4.9, "userInteraction": "REQUIRED", "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-43336", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "ZDI", "id": "CVE-2021-43336", "trust": 4.9, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2021-43336", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202111-1217", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-43336", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "VULMON", "id": "CVE-2021-43336" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "NVD", "id": "CVE-2021-43336" }, { "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An Out-of-Bounds Write vulnerability exists when reading a DXF or DWG file using Open Design Alliance Drawings SDK before 2022.11. The specific issue exists within the parsing of DXF and DWG files. Crafted data in a DXF or DWG file (an invalid number of properties) can trigger a write operation past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. (DoS) It may be in a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DXF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object", "sources": [ { "db": "NVD", "id": "CVE-2021-43336" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "VULMON", "id": "CVE-2021-43336" } ], "trust": 6.12 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-43336", "trust": 8.2 }, { "db": "ZDI", "id": "ZDI-22-334", "trust": 2.4 }, { "db": "SIEMENS", "id": "SSA-301589", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-491245", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-22-041-07", "trust": 1.5 }, { "db": "ICS CERT", "id": "ICSA-23-047-01", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU97514209", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU98748974", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-007492", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-15107", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19144", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-127", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19143", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-126", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19142", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-125", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19080", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-210", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19075", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-209", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-19165", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-23-212", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2023.0960", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2022021108", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202111-1217", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-43336", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "VULMON", "id": "CVE-2021-43336" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "NVD", "id": "CVE-2021-43336" }, { "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "id": "VAR-202111-0809", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.15799868 }, "last_update_date": "2023-12-18T10:50:00.081000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Vulnerabilities\u00a0in\u00a0the\u00a0ODA\u00a0Drawings\u00a0Software\u00a0Development\u00a0Kit", "trust": 3.6, "url": "https://www.opendesign.com/security-advisories" }, { "title": "Siemens has issued an update to correct this vulnerability.", "trust": 1.4, "url": "https://cert-portal.siemens.com/productcert/html/ssa-491245.html" }, { "title": "Siemens has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "title": "Open Design Alliance Drawings SDK Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=170359" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=fefc850707fc7ccce29d30c42162ee31" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-43336 " } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "VULMON", "id": "CVE-2021-43336" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "NVD", "id": "CVE-2021-43336" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.5, "url": "https://www.opendesign.com/security-advisories" }, { "trust": 2.4, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-301589.pdf" }, { "trust": 2.4, "url": "https://www.zerodayinitiative.com/advisories/zdi-22-334/" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-491245.pdf" }, { "trust": 1.4, "url": "https://cert-portal.siemens.com/productcert/html/ssa-491245.html" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-43336" }, { "trust": 0.9, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-22-041-07" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu98748974/" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97514209/index.html" }, { "trust": 0.8, "url": "https://www.cisa.gov/uscert/ics/advisories/icsa-23-047-01" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022021108" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.0960" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-041-07-1" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-22-041-07-0" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2021-43336" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "VULMON", "id": "CVE-2021-43336" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "NVD", "id": "CVE-2021-43336" }, { "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-22-334" }, { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" }, { "db": "ZDI", "id": "ZDI-23-125" }, { "db": "ZDI", "id": "ZDI-23-210" }, { "db": "ZDI", "id": "ZDI-23-209" }, { "db": "ZDI", "id": "ZDI-23-212" }, { "db": "VULMON", "id": "CVE-2021-43336" }, { "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "db": "NVD", "id": "CVE-2021-43336" }, { "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-15T00:00:00", "db": "ZDI", "id": "ZDI-22-334" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-127" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-126" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-125" }, { "date": "2023-03-01T00:00:00", "db": "ZDI", "id": "ZDI-23-210" }, { "date": "2023-03-01T00:00:00", "db": "ZDI", "id": "ZDI-23-209" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-212" }, { "date": "2021-11-14T00:00:00", "db": "VULMON", "id": "CVE-2021-43336" }, { "date": "2022-02-15T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "date": "2021-11-14T21:15:08.263000", "db": "NVD", "id": "CVE-2021-43336" }, { "date": "2021-11-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-02-15T00:00:00", "db": "ZDI", "id": "ZDI-22-334" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-127" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-126" }, { "date": "2023-02-09T00:00:00", "db": "ZDI", "id": "ZDI-23-125" }, { "date": "2023-03-01T00:00:00", "db": "ZDI", "id": "ZDI-23-210" }, { "date": "2023-03-01T00:00:00", "db": "ZDI", "id": "ZDI-23-209" }, { "date": "2023-03-06T00:00:00", "db": "ZDI", "id": "ZDI-23-212" }, { "date": "2023-02-24T00:00:00", "db": "VULMON", "id": "CVE-2021-43336" }, { "date": "2023-02-17T02:09:00", "db": "JVNDB", "id": "JVNDB-2021-007492" }, { "date": "2023-02-24T15:53:38.813000", "db": "NVD", "id": "CVE-2021-43336" }, { "date": "2023-02-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202111-1217" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-1217" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Open Design Alliance (ODA) Drawing SDK DXF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-23-127" }, { "db": "ZDI", "id": "ZDI-23-126" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202111-1217" } ], "trust": 0.6 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.