#VU54344 Out-of-bounds write in Autodesk Design Review


Published: 2021-06-23 | Updated: 2022-03-08

Vulnerability identifier: #VU54344

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27036

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk Design Review
Client/Desktop applications / Multimedia software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing PSD, BMP, PDF, PICT, PCX or TIFF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk Design Review: 2011 - 2018 Hotfix 2


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003
http://www.zerodayinitiative.com/advisories/ZDI-21-746/
http://www.zerodayinitiative.com/advisories/ZDI-21-745/
http://www.zerodayinitiative.com/advisories/ZDI-21-744/
http://www.zerodayinitiative.com/advisories/ZDI-21-743/
http://www.zerodayinitiative.com/advisories/ZDI-21-735/
http://www.zerodayinitiative.com/advisories/ZDI-21-733/
http://www.zerodayinitiative.com/advisories/ZDI-21-725/
http://www.zerodayinitiative.com/advisories/ZDI-21-715/
http://www.zerodayinitiative.com/advisories/ZDI-21-1143/
http://www.zerodayinitiative.com/advisories/ZDI-21-1142/
http://www.zerodayinitiative.com/advisories/ZDI-21-1141/
http://www.zerodayinitiative.com/advisories/ZDI-21-1138/
http://www.zerodayinitiative.com/advisories/ZDI-22-462/
http://www.zerodayinitiative.com/advisories/ZDI-22-458/
http://www.zerodayinitiative.com/advisories/ZDI-22-457/
http://www.zerodayinitiative.com/advisories/ZDI-22-456/
http://www.zerodayinitiative.com/advisories/ZDI-22-482/
http://www.zerodayinitiative.com/advisories/ZDI-22-479/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability