7.8
CWE
787 119
Advisory Published
Updated

CVE-2022-27530: Buffer Overflow

First published: Mon Apr 18 2022(Updated: )

A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.

Credit: psirt@autodesk.com

Affected SoftwareAffected VersionHow to fix
Autodesk Advance Steel>=2019<2019.1.4
Autodesk Advance Steel>=2020<2020.1.5
Autodesk Advance Steel>=2021<2021.1.2
Autodesk Advance Steel>=2022<2022.1.2
Autodesk Autocad>=2019<2019.1.4
Autodesk Autocad>=2020<2020.1.5
Autodesk Autocad>=2021<2021.1.2
Autodesk Autocad>=2022<2022.1.2
Autodesk Autocad>=2022<2022.2.2
Autodesk AutoCAD Architecture>=2019<2019.1.4
Autodesk AutoCAD Architecture>=2020<2020.1.5
Autodesk AutoCAD Architecture>=2021<2021.1.2
Autodesk AutoCAD Architecture>=2022<2022.1.2
Autodesk AutoCAD Electrical>=2019<2019.1.4
Autodesk AutoCAD Electrical>=2020<2020.1.5
Autodesk AutoCAD Electrical>=2021<2021.1.2
Autodesk AutoCAD Electrical>=2022<2022.1.2
Autodesk Autocad Lt>=2019<2019.1.4
Autodesk Autocad Lt>=2020<2020.1.5
Autodesk Autocad Lt>=2021<2021.1.2
Autodesk Autocad Lt>=2022<2022.1.2
Autodesk Autocad Lt>=2022<2022.2.2
Autodesk AutoCAD Map 3D>=2019<2019.1.4
Autodesk AutoCAD Map 3D>=2020<2020.1.5
Autodesk AutoCAD Map 3D>=2021<2021.1.2
Autodesk AutoCAD Map 3D>=2022<2022.1.2
Autodesk AutoCAD Mechanical>=2019<2019.1.4
Autodesk AutoCAD Mechanical>=2020<2020.1.5
Autodesk AutoCAD Mechanical>=2021<2021.1.2
Autodesk AutoCAD Mechanical>=2022<2022.1.2
Autodesk AutoCAD MEP>=2019<2019.1.4
Autodesk AutoCAD MEP>=2020<2020.1.5
Autodesk AutoCAD MEP>=2021<2021.1.2
Autodesk AutoCAD MEP>=2022<2022.1.2
Autodesk AutoCAD Plant 3D>=2019<2019.1.4
Autodesk AutoCAD Plant 3D>=2020<2020.1.5
Autodesk AutoCAD Plant 3D>=2021<2021.1.2
Autodesk AutoCAD Plant 3D>=2022<2022.1.2
Autodesk Civil 3D>=2019<2019.1.4
Autodesk Civil 3D>=2020<2020.1.5
Autodesk Civil 3D>=2021<2021.1.2
Autodesk Civil 3D>=2022<2022.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-27530?

    CVE-2022-27530 is a vulnerability in Autodesk AutoCAD 2022, 2021, 2020, 2019 that allows a maliciously crafted TIF or PICT file to write beyond the allocated buffer through a buffer overflow vulnerability, potentially leading to arbitrary code execution.

  • Which software versions are affected by CVE-2022-27530?

    Autodesk Advance Steel versions 2019 to 2019.1.4, 2020 to 2020.1.5, 2021 to 2021.1.2, and 2022 to 2022.1.2, as well as Autodesk AutoCAD versions 2019 to 2019.1.4, 2020 to 2020.1.5, 2021 to 2021.1.2, 2022 to 2022.1.2, and 2022.2.2 for macOS, and other related software are affected by CVE-2022-27530.

  • What is the severity of CVE-2022-27530?

    CVE-2022-27530 has a severity rating of 7.8 (high).

  • How do I fix CVE-2022-27530?

    Update Autodesk AutoCAD and related software to the latest version available, as suggested in the security advisory provided by Autodesk: https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004

  • What are the CWE IDs associated with CVE-2022-27530?

    CVE-2022-27530 is associated with CWE-119 (Improper Restriction of Operations within the Bounds of a Memory Buffer) and CWE-787 (Out-of-bounds Write).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203