Advisory Details

May 12th, 2023

Autodesk 3DS Max USD File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability

ZDI-23-577
ZDI-CAN-20168

CVE ID CVE-2023-25008
CVSS SCORE 3.3, AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
AFFECTED VENDORS Autodesk
AFFECTED PRODUCTS 3DS Max
VULNERABILITY DETAILS

This vulnerability allows remote attackers to disclose sensitive information on affected installations of Autodesk 3DS Max. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of USD files. Crafted data in a USD file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process.

ADDITIONAL DETAILS Autodesk has issued an update to correct this vulnerability. More details can be found at:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0008
DISCLOSURE TIMELINE
  • 2023-01-20 - Vulnerability reported to vendor
  • 2023-05-12 - Coordinated public release of advisory
CREDIT Michael DePlante (@izobashi) of Trend Micro's Zero Day Initiative
BACK TO ADVISORIES