Multiple vulnerabilities in AutoCAD products



Published: 2022-09-27 | Updated: 2023-02-13
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-33884
CVE-2022-33885
CVE-2022-33886
CVE-2022-33887
CVE-2022-33888
CWE-ID CWE-125
CWE-787
CWE-248
CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Autodesk AutoCAD
Other software / Other software solutions

AutoCAD Architecture
Client/Desktop applications / Multimedia software

AutoCAD Electrical
Client/Desktop applications / Multimedia software

AutoCAD Map 3D
Client/Desktop applications / Multimedia software

AutoCAD Mechanical
Client/Desktop applications / Multimedia software

AutoCAD MEP
Client/Desktop applications / Multimedia software

AutoCAD Plant 3D
Client/Desktop applications / Multimedia software

AutoCAD LT
Client/Desktop applications / Multimedia software

Autodesk Civil 3D
Client/Desktop applications / Multimedia software

Advance Steel
Client/Desktop applications / Multimedia software

Vendor Autodesk

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU67685

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33884

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing X_B, PDF, and PCT files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2022 - 2023.1

AutoCAD Architecture: 2022 - 2023.1

AutoCAD Electrical: 2022 - 2023.1

AutoCAD Map 3D: 2022 - 2023.1

AutoCAD Mechanical: 2022 - 2023.1

AutoCAD MEP: 2022 - 2023.1

AutoCAD Plant 3D: 2022 - 2023.1

AutoCAD LT: 2022.0 - 2023.1

Autodesk Civil 3D: 2022 - 2023.1

Advance Steel: 2022 - 2023.1

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020
http://www.zerodayinitiative.com/advisories/ZDI-22-1316/
http://www.zerodayinitiative.com/advisories/ZDI-22-1315/
http://www.zerodayinitiative.com/advisories/ZDI-22-1314/
http://www.zerodayinitiative.com/advisories/ZDI-22-1311/
http://www.zerodayinitiative.com/advisories/ZDI-22-1308/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU67686

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33885

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing CATIA and PDF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2022 - 2023.1

AutoCAD Architecture: 2022 - 2023.1

AutoCAD Electrical: 2022 - 2023.1

AutoCAD Map 3D: 2022 - 2023.1

AutoCAD Mechanical: 2022 - 2023.1

AutoCAD MEP: 2022 - 2023.1

AutoCAD Plant 3D: 2022 - 2023.1

AutoCAD LT: 2022.0 - 2023.1

Autodesk Civil 3D: 2022 - 2023.1

Advance Steel: 2022 - 2023.1

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020
http://www.zerodayinitiative.com/advisories/ZDI-22-1313/
http://www.zerodayinitiative.com/advisories/ZDI-22-1312/
http://www.zerodayinitiative.com/advisories/ZDI-22-1304/
http://www.zerodayinitiative.com/advisories/ZDI-22-1305/
http://www.zerodayinitiative.com/advisories/ZDI-22-1307/
http://www.zerodayinitiative.com/advisories/ZDI-22-1309/
http://www.zerodayinitiative.com/advisories/ZDI-22-1310/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds write

EUVDB-ID: #VU67687

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33886

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing CATIA and PDF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2022 - 2023.1

AutoCAD Architecture: 2022 - 2023.1

AutoCAD Electrical: 2022 - 2023.1

AutoCAD Map 3D: 2022 - 2023.1

AutoCAD Mechanical: 2022 - 2023.1

AutoCAD MEP: 2022 - 2023.1

AutoCAD Plant 3D: 2022 - 2023.1

AutoCAD LT: 2022.0 - 2023.1

Autodesk Civil 3D: 2022 - 2023.1

Advance Steel: 2022 - 2023.1

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020
http://www.zerodayinitiative.com/advisories/ZDI-22-1318/
http://www.zerodayinitiative.com/advisories/ZDI-22-1317/
http://www.zerodayinitiative.com/advisories/ZDI-23-100/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Uncaught exception

EUVDB-ID: #VU67689

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33887

CWE-ID: CWE-248 - Uncaught Exception

Exploit availability: No

Description

The vulnerability allows a remote attacker to crash the application.

The vulnerability exists due to an uncaught exception when handling PDF files. A remote attacker can create a specially crafted PDF file, trick the victim into opening it and crash the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2022 - 2023.1

AutoCAD Architecture: 2022 - 2023.1

AutoCAD Electrical: 2022 - 2023.1

AutoCAD Map 3D: 2022 - 2023.1

AutoCAD Mechanical: 2022 - 2023.1

AutoCAD MEP: 2022 - 2023.1

AutoCAD Plant 3D: 2022 - 2023.1

AutoCAD LT: 2022.0 - 2023.1

Autodesk Civil 3D: 2022 - 2023.1

Advance Steel: 2022 - 2023.1

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020
http://www.zerodayinitiative.com/advisories/ZDI-22-1306/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU67688

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33888

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing Dwg2Spd files. A remote attacker can create a specially crafted Dwg2Spd file, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2022 - 2023.1

AutoCAD Architecture: 2022 - 2023.1

AutoCAD Electrical: 2022 - 2023.1

AutoCAD Map 3D: 2022 - 2023.1

AutoCAD Mechanical: 2022 - 2023.1

AutoCAD MEP: 2022 - 2023.1

AutoCAD Plant 3D: 2022 - 2023.1

AutoCAD LT: 2022.0 - 2023.1

Autodesk Civil 3D: 2022 - 2023.1

Advance Steel: 2022 - 2023.1

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###