Multiple vulnerabilities in Autodesk AutoCAD products



Published: 2022-04-07 | Updated: 2022-04-08
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-27523
CVE-2022-27524
CVE-2021-27041
CVE-2021-27042
CVE-2021-27043
CVE-2022-25797
CVE-2022-25795
CWE-ID CWE-125
CWE-119
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
AutoCAD for Mac LT
Client/Desktop applications / Multimedia software

AutoCAD for Mac
Client/Desktop applications / Multimedia software

DWG Trueview
Client/Desktop applications / Multimedia software

Autodesk Civil 3D
Client/Desktop applications / Multimedia software

AutoCAD LT
Client/Desktop applications / Multimedia software

AutoCAD Plant 3D
Client/Desktop applications / Multimedia software

AutoCAD MEP
Client/Desktop applications / Multimedia software

AutoCAD Mechanical
Client/Desktop applications / Multimedia software

AutoCAD Map 3D
Client/Desktop applications / Multimedia software

AutoCAD Electrical
Client/Desktop applications / Multimedia software

AutoCAD Architecture
Client/Desktop applications / Multimedia software

Advance Steel
Client/Desktop applications / Multimedia software

Autodesk AutoCAD
Other software / Other software solutions

Vendor Autodesk

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU61950

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27523

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote user can create a specially crafted DWG file file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU61951

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27524

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote user can create a specially crafted DWG file file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU54377

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27041

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DWG files. A remote attacker can create a specially crafted DWG  file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer overflow

EUVDB-ID: #VU54378

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27042

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DWG files. A remote attacker can create a specially crafted DWG  file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU54379

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27043

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DWG and PDF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Buffer overflow

EUVDB-ID: #VU61952

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25797

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can create a specially crafted DWG file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU61953

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25795

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote attacker can create a specially crafted PDF file, trick the victim into opening it, trigger memory corruption and cause a denial of service condition on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

AutoCAD for Mac LT: 2020 - 2022

AutoCAD for Mac: 2020 - 2022

DWG Trueview: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Plant 3D: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Advance Steel: 2019 - 2022

Autodesk AutoCAD: 2019 - 2022

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###