#VU52592 Use-after-free in FBX Review


Published: 2021-04-26 | Updated: 2021-10-01

Vulnerability identifier: #VU52592

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27031

CWE-ID: CWE-416

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
FBX Review
Server applications / Virtualization software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the parsing of FBX files. A remote attacker can trick a victim to visit a malicious page or open a malicious file and execute arbitrary code on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

FBX Review: 1.4.0 - 1.5.0


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0001
http://www.zerodayinitiative.com/advisories/ZDI-21-468/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability