#VU54343 Out-of-bounds read in Autodesk Design Review


Published: 2021-06-23 | Updated: 2022-03-08

Vulnerability identifier: #VU54343

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27035

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk Design Review
Client/Desktop applications / Multimedia software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to a boundary condition when processing TIFF, PDF, PICT, TGA, PCX or DWF files. A remote attacker can create a specially crafted file, trick the victim into opening it, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-753/
http://www.zerodayinitiative.com/advisories/ZDI-21-752/
http://www.zerodayinitiative.com/advisories/ZDI-21-751/
http://www.zerodayinitiative.com/advisories/ZDI-21-750/
http://www.zerodayinitiative.com/advisories/ZDI-21-749/
http://www.zerodayinitiative.com/advisories/ZDI-21-742/
http://www.zerodayinitiative.com/advisories/ZDI-21-741/
http://www.zerodayinitiative.com/advisories/ZDI-21-739/
http://www.zerodayinitiative.com/advisories/ZDI-21-738/
http://www.zerodayinitiative.com/advisories/ZDI-21-737/
http://www.zerodayinitiative.com/advisories/ZDI-21-736/
http://www.zerodayinitiative.com/advisories/ZDI-21-731/
http://www.zerodayinitiative.com/advisories/ZDI-21-727/
http://www.zerodayinitiative.com/advisories/ZDI-21-726/
http://www.zerodayinitiative.com/advisories/ZDI-21-724/
http://www.zerodayinitiative.com/advisories/ZDI-21-723/
http://www.zerodayinitiative.com/advisories/ZDI-21-1140/
http://www.zerodayinitiative.com/advisories/ZDI-21-1139/
http://www.zerodayinitiative.com/advisories/ZDI-21-1137/
http://www.zerodayinitiative.com/advisories/ZDI-21-1136/
http://www.zerodayinitiative.com/advisories/ZDI-21-1135/
http://www.zerodayinitiative.com/advisories/ZDI-21-1134/
http://www.zerodayinitiative.com/advisories/ZDI-21-1133/
http://www.zerodayinitiative.com/advisories/ZDI-22-481/
http://www.zerodayinitiative.com/advisories/ZDI-22-480/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability