CVE-2021-27037

A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by remote malicious actors to execute arbitrary code.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:design_review:2011:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2012:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2013:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*

History

12 May 2022, 16:38

Type Values Removed Values Added
CPE cpe:2.3:a:autodesk:design_review:2018:*:*:*:*:*:*:* cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004 - Vendor Advisory

18 Apr 2022, 17:15

Type Values Removed Values Added
Summary A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability can be exploited by remote attackers to execute arbitrary code. A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by remote malicious actors to execute arbitrary code.
References
  • {'url': 'https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003', 'name': 'https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://www.zerodayinitiative.com/advisories/ZDI-22-459/', 'name': 'https://www.zerodayinitiative.com/advisories/ZDI-22-459/', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004 -

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-459/ -

10 Nov 2021, 17:15

Type Values Removed Values Added
Summary A maliciously crafted PNG, PDF or DWF file in Autodesk 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability can be exploited by remote attackers to execute arbitrary code. A maliciously crafted PNG, PDF or DWF file in Autodesk Design Review 2018, 2017, 2013, 2012, 2011 can be used to attempt to free an object that has already been freed while parsing them. This vulnerability can be exploited by remote attackers to execute arbitrary code.

12 Jul 2021, 16:56

Type Values Removed Values Added
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0003 - Vendor Advisory
CWE CWE-416
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CPE cpe:2.3:a:autodesk:design_review:2012:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2011:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2017:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2013:*:*:*:*:*:*:*

09 Jul 2021, 15:38

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-09 15:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-27037

Mitre link : CVE-2021-27037

CVE.ORG link : CVE-2021-27037


JSON object : View

Products Affected

autodesk

  • design_review
CWE
CWE-416

Use After Free