Multiple vulnerabilities in Autodesk Design Review



Published: 2021-06-24 | Updated: 2022-03-08
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2021-27033
CVE-2021-27034
CVE-2021-27035
CVE-2021-27036
CVE-2021-27037
CVE-2021-27038
CVE-2021-27039
CWE-ID CWE-415
CWE-122
CWE-125
CWE-787
CWE-416
CWE-843
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Autodesk Design Review
Client/Desktop applications / Multimedia software

Vendor Autodesk

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Double Free

EUVDB-ID: #VU54341

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27033

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can trick the victim to open a specially crafted PDF file, trigger a double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-748/
http://www.zerodayinitiative.com/advisories/ZDI-21-747/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU54342

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27034

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PICT, TGA, DWF, RLC or TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-734/
http://www.zerodayinitiative.com/advisories/ZDI-21-732/
http://www.zerodayinitiative.com/advisories/ZDI-21-730/
http://www.zerodayinitiative.com/advisories/ZDI-21-729/
http://www.zerodayinitiative.com/advisories/ZDI-21-722/
http://www.zerodayinitiative.com/advisories/ZDI-21-721/
http://www.zerodayinitiative.com/advisories/ZDI-21-720/
http://www.zerodayinitiative.com/advisories/ZDI-21-716/
http://www.zerodayinitiative.com/advisories/ZDI-21-1132/
http://www.zerodayinitiative.com/advisories/ZDI-21-1131/
http://www.zerodayinitiative.com/advisories/ZDI-21-1130/
http://www.zerodayinitiative.com/advisories/ZDI-21-1129/
http://www.zerodayinitiative.com/advisories/ZDI-21-1128/
http://www.zerodayinitiative.com/advisories/ZDI-21-1127/
http://www.zerodayinitiative.com/advisories/ZDI-21-1126/
http://www.zerodayinitiative.com/advisories/ZDI-21-1125/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU54343

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27035

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a boundary condition when processing TIFF, PDF, PICT, TGA, PCX or DWF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-753/
http://www.zerodayinitiative.com/advisories/ZDI-21-752/
http://www.zerodayinitiative.com/advisories/ZDI-21-751/
http://www.zerodayinitiative.com/advisories/ZDI-21-750/
http://www.zerodayinitiative.com/advisories/ZDI-21-749/
http://www.zerodayinitiative.com/advisories/ZDI-21-742/
http://www.zerodayinitiative.com/advisories/ZDI-21-741/
http://www.zerodayinitiative.com/advisories/ZDI-21-739/
http://www.zerodayinitiative.com/advisories/ZDI-21-738/
http://www.zerodayinitiative.com/advisories/ZDI-21-737/
http://www.zerodayinitiative.com/advisories/ZDI-21-736/
http://www.zerodayinitiative.com/advisories/ZDI-21-731/
http://www.zerodayinitiative.com/advisories/ZDI-21-727/
http://www.zerodayinitiative.com/advisories/ZDI-21-726/
http://www.zerodayinitiative.com/advisories/ZDI-21-724/
http://www.zerodayinitiative.com/advisories/ZDI-21-723/
http://www.zerodayinitiative.com/advisories/ZDI-21-1140/
http://www.zerodayinitiative.com/advisories/ZDI-21-1139/
http://www.zerodayinitiative.com/advisories/ZDI-21-1137/
http://www.zerodayinitiative.com/advisories/ZDI-21-1136/
http://www.zerodayinitiative.com/advisories/ZDI-21-1135/
http://www.zerodayinitiative.com/advisories/ZDI-21-1134/
http://www.zerodayinitiative.com/advisories/ZDI-21-1133/
http://www.zerodayinitiative.com/advisories/ZDI-22-481/
http://www.zerodayinitiative.com/advisories/ZDI-22-480/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU54344

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27036

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PSD, BMP, PDF, PICT, PCX or TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-746/
http://www.zerodayinitiative.com/advisories/ZDI-21-745/
http://www.zerodayinitiative.com/advisories/ZDI-21-744/
http://www.zerodayinitiative.com/advisories/ZDI-21-743/
http://www.zerodayinitiative.com/advisories/ZDI-21-735/
http://www.zerodayinitiative.com/advisories/ZDI-21-733/
http://www.zerodayinitiative.com/advisories/ZDI-21-725/
http://www.zerodayinitiative.com/advisories/ZDI-21-715/
http://www.zerodayinitiative.com/advisories/ZDI-21-1143/
http://www.zerodayinitiative.com/advisories/ZDI-21-1142/
http://www.zerodayinitiative.com/advisories/ZDI-21-1141/
http://www.zerodayinitiative.com/advisories/ZDI-21-1138/
http://www.zerodayinitiative.com/advisories/ZDI-22-462/
http://www.zerodayinitiative.com/advisories/ZDI-22-458/
http://www.zerodayinitiative.com/advisories/ZDI-22-457/
http://www.zerodayinitiative.com/advisories/ZDI-22-456/
http://www.zerodayinitiative.com/advisories/ZDI-22-482/
http://www.zerodayinitiative.com/advisories/ZDI-22-479/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use-after-free

EUVDB-ID: #VU54345

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27037

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error when processing PNG, PDF, TIFF or DWF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-740/
http://www.zerodayinitiative.com/advisories/ZDI-21-719/
http://www.zerodayinitiative.com/advisories/ZDI-21-717/
http://www.zerodayinitiative.com/advisories/ZDI-22-459/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Type Confusion

EUVDB-ID: #VU54346

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27038

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing PDF files. A remote attacker can trick the victim to open a specially crafted file, trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-718/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU54347

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27039

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing TIFF files. A remote attacker can create a specially crafted TIFF  file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-728/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###