#VU67686 Out-of-bounds write in Autodesk Client/Desktop applications


Published: 2022-09-27 | Updated: 2022-09-30

Vulnerability identifier: #VU67686

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33885

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk AutoCAD
Other software / Other software solutions
AutoCAD Architecture
Client/Desktop applications / Multimedia software
AutoCAD Electrical
Client/Desktop applications / Multimedia software
AutoCAD Map 3D
Client/Desktop applications / Multimedia software
AutoCAD Mechanical
Client/Desktop applications / Multimedia software
AutoCAD MEP
Client/Desktop applications / Multimedia software
AutoCAD Plant 3D
Client/Desktop applications / Multimedia software
AutoCAD LT
Client/Desktop applications / Multimedia software
Autodesk Civil 3D
Client/Desktop applications / Multimedia software
Advance Steel
Client/Desktop applications / Multimedia software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing CATIA and PDF files. A remote attacker can create a specially crafted file, trick the victim into opening it using the affected software, trigger out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2023 - 2023.1, 2022 - 2022.1.2

AutoCAD Architecture: 2022 - 2023.1

AutoCAD Electrical: 2022 - 2023.1

AutoCAD Map 3D: 2022 - 2023.1

AutoCAD Mechanical: 2022 - 2023.1

AutoCAD MEP: 2022 - 2023.1

AutoCAD Plant 3D: 2022 - 2023.1

AutoCAD LT: 2022.0 - 2023.1

Autodesk Civil 3D: 2022 - 2023.1

Advance Steel: 2022 - 2023.1


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020
http://www.zerodayinitiative.com/advisories/ZDI-22-1313/
http://www.zerodayinitiative.com/advisories/ZDI-22-1312/
http://www.zerodayinitiative.com/advisories/ZDI-22-1304/
http://www.zerodayinitiative.com/advisories/ZDI-22-1305/
http://www.zerodayinitiative.com/advisories/ZDI-22-1307/
http://www.zerodayinitiative.com/advisories/ZDI-22-1309/
http://www.zerodayinitiative.com/advisories/ZDI-22-1310/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability