#VU74291 Out-of-bounds write in Autodesk FBX SDK


Published: 2023-04-03 | Updated: 2023-09-14

Vulnerability identifier: #VU74291

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-27909

CWE-ID: CWE-787

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Autodesk FBX SDK
Client/Desktop applications / Other client software

Vendor: Autodesk

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can create a specially crafted FBX file, trick the victim into opening it using the affected software, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Autodesk FBX SDK: 2020


External links
http://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0004
http://www.zerodayinitiative.com/advisories/ZDI-23-1421/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability