Advisory Details

September 15th, 2021

Autodesk FBX Review FBX File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-21-1067
ZDI-CAN-14036

CVE ID CVE-2021-27044
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Autodesk
AFFECTED PRODUCTS FBX Review
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk FBX Review. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of FBX files. Crafted data in an FBX file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Autodesk has issued an update to correct this vulnerability. More details can be found at:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0001
DISCLOSURE TIMELINE
  • 2021-06-04 - Vulnerability reported to vendor
  • 2021-09-15 - Coordinated public release of advisory
CREDIT Mat Powell of Trend Micro Zero Day Initiative
BACK TO ADVISORIES