CVE-2022-27531

A maliciously crafted TIF file can be forced to read beyond allocated boundaries in Autodesk 3ds Max 2022, and 2021 when parsing the TIF files. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*

History

27 Jun 2022, 18:00

Type Values Removed Values Added
First Time Autodesk 3ds Max
Autodesk
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0010 - Vendor Advisory
CPE cpe:2.3:a:autodesk:3ds_max:*:*:*:*:*:*:*:*
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

16 Jun 2022, 16:52

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-16 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27531

Mitre link : CVE-2022-27531

CVE.ORG link : CVE-2022-27531


JSON object : View

Products Affected

autodesk

  • 3ds_max
CWE
CWE-125

Out-of-bounds Read