Versio.io

CVE-2021-27043

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 25-06-2021 03:15
Last modified: - 13-05-2022 07:36
Total changes: - 5

Description

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.

Common Vulnerability Scoring System (CVSS)

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Low
Attack complexity
Local
Attack vector
High
Availability
High
Confidentiality
High
Integrity
None
Privileges required
Unchanged
Scope
Required
User interaction
7.8
Base score
1.8
5.9
Exploitability score
Impact score
 

Verification logic

OR
vendor=autodesk AND product=advance_steel AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=advance_steel AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=advance_steel AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=advance_steel AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_architecture AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_architecture AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad_architecture AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_architecture AND versionEndIncluding=2022.0.1 AND versionStartIncluding=2022
vendor=autodesk AND product=autocad_electrical AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_electrical AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad_electrical AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_electrical AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_lt AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_lt AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad_lt AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_lt AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_map_3d AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_map_3d AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad_map_3d AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_map_3d AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_mechanical AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_mechanical AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=civil_3d AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=civil_3d AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=civil_3d AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=civil_3d AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_mechanical AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_mechanical AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_mep AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_mep AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad_mep AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_mep AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=autocad_plant_3d AND versionStartIncluding=2019 AND versionEndExcluding=2019.1.3
vendor=autodesk AND product=autocad_plant_3d AND versionStartIncluding=2020 AND versionEndExcluding=2020.1.4
vendor=autodesk AND product=autocad_plant_3d AND versionStartIncluding=2021 AND versionEndExcluding=2021.1.1
vendor=autodesk AND product=autocad_plant_3d AND versionStartIncluding=2022 AND versionEndExcluding=2022.0.1
vendor=autodesk AND product=dwg_trueview AND versionStartIncluding=2022 AND versionEndExcluding=2022.1.1
 

Reference

 


Keywords

NVD

 

CVE-2021-27043

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.