Advisory Details

April 23rd, 2021

Autodesk FBX Review FBX File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

ZDI-21-473
ZDI-CAN-12615

CVE ID CVE-2021-27027
CVSS SCORE 3.3, AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
AFFECTED VENDORS Autodesk
AFFECTED PRODUCTS FBX Review
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Autodesk FBX Review. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of FBX files. Crafted data in an FBX file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

ADDITIONAL DETAILS Autodesk has issued an update to correct this vulnerability. More details can be found at:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0001
DISCLOSURE TIMELINE
  • 2021-01-21 - Vulnerability reported to vendor
  • 2021-04-23 - Coordinated public release of advisory
CREDIT Francis Provencher {PRL}
BACK TO ADVISORIES