Advisory Details

June 22nd, 2021

Autodesk AutoCAD DWG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

ZDI-21-707
ZDI-CAN-12077

CVE ID CVE-2021-27040
CVSS SCORE 3.3, AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
AFFECTED VENDORS Autodesk
AFFECTED PRODUCTS AutoCAD
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

ADDITIONAL DETAILS Autodesk has issued an update to correct this vulnerability. More details can be found at:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004
DISCLOSURE TIMELINE
  • 2021-01-21 - Vulnerability reported to vendor
  • 2021-06-22 - Coordinated public release of advisory
CREDIT Michael DePlante (@izobashi) of Trend Micro's Zero Day Initiative
BACK TO ADVISORIES