Advisory Details

April 23rd, 2021

Autodesk FBX Review FBX File Parsing Memory Corruption Remote Code Execution Vulnerability

ZDI-21-465
ZDI-CAN-12212

CVE ID CVE-2021-27028
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Autodesk
AFFECTED PRODUCTS FBX Review
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk FBX Review. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of FBX files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Autodesk has issued an update to correct this vulnerability. More details can be found at:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0001
DISCLOSURE TIMELINE
  • 2021-01-21 - Vulnerability reported to vendor
  • 2021-04-23 - Coordinated public release of advisory
CREDIT rgod
BACK TO ADVISORIES