Remote code execution in multiple Autodesk products



Published: 2022-06-01
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-27871
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Revit
Client/Desktop applications / Multimedia software

Autodesk Design Review
Client/Desktop applications / Multimedia software

Advance Steel
Client/Desktop applications / Multimedia software

AutoCAD Architecture
Client/Desktop applications / Multimedia software

AutoCAD Electrical
Client/Desktop applications / Multimedia software

AutoCAD Map 3D
Client/Desktop applications / Multimedia software

AutoCAD Mechanical
Client/Desktop applications / Multimedia software

AutoCAD MEP
Client/Desktop applications / Multimedia software

AutoCAD Plant 3D
Client/Desktop applications / Multimedia software

AutoCAD LT
Client/Desktop applications / Multimedia software

Autodesk Civil 3D
Client/Desktop applications / Multimedia software

AutoCAD Mac
Client/Desktop applications / Multimedia software

AutoCAD for Mac LT
Client/Desktop applications / Multimedia software

Autodesk Navisworks
Client/Desktop applications / Other client software

Autodesk AutoCAD
Other software / Other software solutions

Autodesk 3ds Max
Other software / Other software solutions

Vendor Autodesk

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU63919

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-27871

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PDF files. A remote attacker can pass specially crafted PDF file, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Revit: 2020.0 - 2022.1.1

Autodesk Design Review: 2018 - 2018 Hotfix 5

Autodesk Navisworks: before 2022.2

Advance Steel: before 2023.0.1

Autodesk AutoCAD: before 2023.0.1

AutoCAD Architecture: before 2023.0.1

AutoCAD Electrical: before 2023.0.1

AutoCAD Map 3D: before 2023.0.1

AutoCAD Mechanical: before 2023.0.1

AutoCAD MEP: before 2023.0.1

AutoCAD Plant 3D: before 2023.0.1

AutoCAD LT: before 2023.0.1

Autodesk Civil 3D: before 2023.0.1

AutoCAD Mac: before 2022.2.2

AutoCAD for Mac LT: before 2022.2.2

Autodesk 3ds Max: before 2022.3.3

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###