CVE-2021-27043

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*

History

13 May 2022, 17:36

Type Values Removed Values Added
First Time Autodesk civil 3d
Autodesk dwg Trueview
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 - Vendor Advisory
CPE cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*
CWE CWE-668 CWE-787
CVSS v2 : 4.3
v3 : 5.5
v2 : 6.8
v3 : 7.8

13 Apr 2022, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://www.zerodayinitiative.com/advisories/ZDI-22-470/', 'name': 'https://www.zerodayinitiative.com/advisories/ZDI-22-470/', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004', 'name': 'https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007 -

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (MISC) https://www.zerodayinitiative.com/advisories/ZDI-22-470/ -

01 Jul 2021, 19:21

Type Values Removed Values Added
CWE CWE-668
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 5.5
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004 - Vendor Advisory
CPE cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*

25 Jun 2021, 13:57

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-25 13:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-27043

Mitre link : CVE-2021-27043

CVE.ORG link : CVE-2021-27043


JSON object : View

Products Affected

autodesk

  • autocad_plant_3d
  • autocad_electrical
  • civil_3d
  • autocad_lt
  • autocad_mep
  • dwg_trueview
  • autocad
  • autocad_mechanical
  • advance_steel
  • autocad_map_3d
  • autocad_architecture
CWE
CWE-787

Out-of-bounds Write