#VU54342 Heap-based buffer overflow in Autodesk Design Review


Published: 2021-06-23 | Updated: 2021-10-06

Vulnerability identifier: #VU54342

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27034

CWE-ID: CWE-122

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk Design Review
Client/Desktop applications / Multimedia software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing PICT, TGA, DWF, RLC or TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-734/
http://www.zerodayinitiative.com/advisories/ZDI-21-732/
http://www.zerodayinitiative.com/advisories/ZDI-21-730/
http://www.zerodayinitiative.com/advisories/ZDI-21-729/
http://www.zerodayinitiative.com/advisories/ZDI-21-722/
http://www.zerodayinitiative.com/advisories/ZDI-21-721/
http://www.zerodayinitiative.com/advisories/ZDI-21-720/
http://www.zerodayinitiative.com/advisories/ZDI-21-716/
http://www.zerodayinitiative.com/advisories/ZDI-21-1132/
http://www.zerodayinitiative.com/advisories/ZDI-21-1131/
http://www.zerodayinitiative.com/advisories/ZDI-21-1130/
http://www.zerodayinitiative.com/advisories/ZDI-21-1129/
http://www.zerodayinitiative.com/advisories/ZDI-21-1128/
http://www.zerodayinitiative.com/advisories/ZDI-21-1127/
http://www.zerodayinitiative.com/advisories/ZDI-21-1126/
http://www.zerodayinitiative.com/advisories/ZDI-21-1125/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability