#VU54376 Out-of-bounds read in Autodesk AutoCAD


Published: 2021-06-24 | Updated: 2022-03-08

Vulnerability identifier: #VU54376

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-27040

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk AutoCAD
Other software / Other software solutions

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing DWG and PDF files. A remote attacker can create a specially crafted DWG  file, trick the victim into opening it, trigger an out-of-bounds read and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2019, 2020, 2021, 2022


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004
http://fortiguard.com/zeroday/FG-VD-20-137
http://www.zerodayinitiative.com/advisories/ZDI-21-712/
http://www.zerodayinitiative.com/advisories/ZDI-21-711/
http://www.zerodayinitiative.com/advisories/ZDI-21-710/
http://www.zerodayinitiative.com/advisories/ZDI-21-709/
http://www.zerodayinitiative.com/advisories/ZDI-21-708/
http://www.zerodayinitiative.com/advisories/ZDI-21-707/
http://www.zerodayinitiative.com/advisories/ZDI-21-706/
http://www.zerodayinitiative.com/advisories/ZDI-21-1238/
http://www.zerodayinitiative.com/advisories/ZDI-21-1236/
http://www.zerodayinitiative.com/advisories/ZDI-22-473/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability