Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-33884: Security Advisories | Autodesk Trust Center

Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

CVE
#vulnerability#pdf#buffer_overflow#zero_day

Summary

Multiple Autodesk AutoCAD and AutoCAD-based products have been affected by Out-of-bound Read, Out-of-bound Write, Use of Uninitialized Variable, Heap based Buffer Overflow, and Memory Corruption vulnerabilities.

Description

The details of the vulnerabilities are as follows:

  1. CVE-2022-33884 - Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

  2. CVE-2022-33885 - A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.

  3. CVE-2022-33886 - A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.

  4. CVE-2022-33887 - A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.

  5. CVE-2022-33888 - A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Affected Products

Item

Impacted Versions

Mitigated Versions

Update Source

Autodesk® AutoCAD®

2023, 2022

2023.1.1, 2022.1.3

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® Architecture

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® Electrical

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® Map 3D

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® Mechanical

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® MEP

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® Plant 3D

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® AutoCAD® LT

2023, 2022

2023.1.1, 2022.1.3

Autodesk Desktop App, or Accounts Portal

Autodesk® Civil 3D®

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

Autodesk® Advance Steel

2023, 2022

2023.1.1, 2022.1.3**

Autodesk Desktop App, or Accounts Portal

*Note: Product list table contents subject to change.

** Note: Users of Autodesk Advance Steel, Autodesk Civil 3D, and the specialized toolsets of AutoCAD need to install either the AutoCAD product update(s) listed above or a more recent product version. These security fixes are not included in the updates specific to individual toolsets.

Recommendations

Autodesk strongly recommends users of the 2022 and 2023 versions of Autodesk® Advance Steel, Autodesk® Civil 3D®, AutoCAD®, AutoCAD® LT, and AutoCAD-based specialized toolsets listed in the table above to install the latest AutoCAD® or AutoCAD LT 2023 and 2022 updates, as applicable, via the Autodesk Desktop App or the Accounts Portal.

Customers using previous versions that no longer qualify for full support should plan to upgrade to a supported version as soon as possible to avoid downtime and potential security vulnerabilities. Visit the Autodesk Knowledge Network for more information about previous version support.

Acknowledgements

We would like to thank the following for reporting the relevant issues and for working with Autodesk to help protect our customers:

  • Anonymous working with Trend Micro Zero Day Initiative for reporting CVE-2022-33884, CVE-2022-33885, CVE-2022-33887
  • Tran Van Khang - khangkito (VinCSS) working with Trend Micro Zero Day Initiative for reporting CVE-2022-33886
  • Kushal Arvind Shah of Fortinet’s FortiGuard Labs for reporting CVE-2022-33888

Revision History

Revision

Date

Description

1.0

9/22/2022

Initial Release of the Security Advisory

Disclaimer

ANY AND ALL INFORMATION, CONTENT AND MATERIALS IN THIS DOCUMENT AND ANY PRODUCTS, SERVICES OR GRAPHICS PROVIDED BY OR OBTAINED THROUGH THIS SITE (INCLUDING WITHOUT LIMITATION ANY THIRD PARTY PRODUCTS AND SERVICES) ARE PROVIDED “AS IS” AT YOUR OWN RISK AND WITHOUT ANY WARRANTIES. AUTODESK AND/OR ITS RESPECTIVE SUBSIDIARIES, AFFILIATES, SUPPLIERS AND LICENSORS AND ITS AND THEIR DIRECTORS, OFFICERS, EMPLOYEES, AGENTS AND REPRESENTATIVES MAKE NO REPRESENTATIONS ABOUT THE SITE, ANY PRODUCTS AND SERVICES CONTAINED ON THE SITE OR THE SUITABILITY OF THE INFORMATION CONTAINED IN THE MATERIALS, INFORMATION, CONTENT, DOCUMENTS, AND RELATED GRAPHICS PUBLISHED ON THIS SITE FOR ANY PURPOSE. AUTODESK AND/OR ITS RESPECTIVE SUBSIDIARIES, AFFILIATES, SUPPLIERS AND LICENSORS HEREBY DISCLAIM ALL WARRANTIES AND CONDITIONS WITH REGARD TO THIS SITE, SUCH PRODUCTS AND SERVICES AND SUCH INFORMATION, CONTENT, DOCUMENTS, AND RELATED GRAPHICS, INCLUDING ALL IMPLIED WARRANTIES AND CONDITIONS OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE, TITLE, AND NON-INFRINGEMENT.

© 2022, Autodesk, Inc.

Related news

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE: Latest News

CVE-2023-6905
CVE-2023-6903
CVE-2023-3907
CVE-2023-6904