#VU61923 Out-of-bounds write in Autodesk Client/Desktop applications


Published: 2022-04-06

Vulnerability identifier: #VU61923

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-25790

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk AutoCAD
Other software / Other software solutions
Autodesk Navisworks
Client/Desktop applications / Other client software
Advance Steel
Client/Desktop applications / Multimedia software
AutoCAD Architecture
Client/Desktop applications / Multimedia software
Autodesk Civil 3D
Client/Desktop applications / Multimedia software
AutoCAD Electrical
Client/Desktop applications / Multimedia software
AutoCAD Map 3D
Client/Desktop applications / Multimedia software
AutoCAD Mechanical
Client/Desktop applications / Multimedia software
AutoCAD MEP
Client/Desktop applications / Multimedia software
AutoCAD Plant 3D
Client/Desktop applications / Multimedia software
AutoCAD LT
Client/Desktop applications / Multimedia software
AutoCAD Mac
Client/Desktop applications / Multimedia software
AutoCAD Mac LT
Client/Desktop applications / Multimedia software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error within the parsing of DWF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2019, 2020, 2021, 2022

Autodesk Navisworks: 2022

Advance Steel: 2019 - 2022

AutoCAD Architecture: 2019 - 2022

Autodesk Civil 3D: 2019 - 2022

AutoCAD Electrical: 2019 - 2022

AutoCAD Map 3D: 2019 - 2022

AutoCAD Mechanical: 2019 - 2022

AutoCAD MEP: 2019 - 2022

AutoCAD Plant 3D: 2019 - 2022

AutoCAD LT: 2019 - 2022.0

AutoCAD Mac: 2022.0

AutoCAD Mac LT: 2022.0


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005
http://www.zerodayinitiative.com/advisories/ZDI-22-570/
http://www.zerodayinitiative.com/advisories/ZDI-22-569/
http://www.zerodayinitiative.com/advisories/ZDI-22-563/
http://www.zerodayinitiative.com/advisories/ZDI-22-562/
http://www.zerodayinitiative.com/advisories/ZDI-22-560/
http://www.zerodayinitiative.com/advisories/ZDI-22-559/
http://www.zerodayinitiative.com/advisories/ZDI-22-553/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability