CVE-2021-27041

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:iconics:genesis64:*:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*

History

13 May 2022, 17:37

Type Values Removed Values Added
CPE cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:iconics:genesis64:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 - Vendor Advisory
First Time Mitsubishielectric
Iconics genesis64
Autodesk design Review
Iconics
Mitsubishielectric mc Works64
Autodesk civil 3d

13 Apr 2022, 18:15

Type Values Removed Values Added
Summary A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code. A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
References
  • {'url': 'https://www.zerodayinitiative.com/advisories/ZDI-21-1237/', 'name': 'https://www.zerodayinitiative.com/advisories/ZDI-21-1237/', 'tags': ['Third Party Advisory', 'VDB Entry'], 'refsource': 'MISC'}
  • {'url': 'https://www.zerodayinitiative.com/advisories/ZDI-22-478/', 'name': 'https://www.zerodayinitiative.com/advisories/ZDI-22-478/', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004', 'name': 'https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 -

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-478/ -

02 Nov 2021, 19:03

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1237/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1237/ - Third Party Advisory, VDB Entry

28 Oct 2021, 11:15

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-21-1237/ -

01 Jul 2021, 19:12

Type Values Removed Values Added
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004 - Vendor Advisory
CPE cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8
CWE CWE-787

25 Jun 2021, 13:57

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-25 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27041

Mitre link : CVE-2021-27041

CVE.ORG link : CVE-2021-27041


JSON object : View

Products Affected

iconics

  • genesis64

autodesk

  • autocad_plant_3d
  • autocad_electrical
  • civil_3d
  • autocad_lt
  • autocad_mep
  • autocad
  • autocad_mechanical
  • advance_steel
  • autocad_map_3d
  • autocad_architecture
  • design_review

mitsubishielectric

  • mc_works64
CWE
CWE-787

Out-of-bounds Write