7.8
CWE
787
Advisory Published
Updated

CVE-2022-33885

First published: Mon Oct 03 2022(Updated: )

A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.

Credit: psirt@autodesk.com

Affected SoftwareAffected VersionHow to fix
Autodesk Autocad>=2022<2022.1.3
Autodesk Autocad>=2023<2023.1.1
Autodesk Autocad Advance Steel>=2022<2022.1.3
Autodesk Autocad Advance Steel>=2023<2023.1.1
Autodesk AutoCAD Architecture>=2022<2022.1.3
Autodesk AutoCAD Architecture>=2023<2023.1.1
Autodesk Autocad Civil 3d>=2022<2022.1.3
Autodesk Autocad Civil 3d>=2023<2023.1.1
Autodesk AutoCAD Electrical>=2022<2022.1.3
Autodesk AutoCAD Electrical>=2023<2023.1.1
Autodesk Autocad Lt>=2022<2022.1.3
Autodesk Autocad Lt>=2023<2023.1.1
Autodesk AutoCAD Map 3D>=2022<2022.1.3
Autodesk AutoCAD Map 3D>=2023<2023.1.1
Autodesk AutoCAD Mechanical>=2022<2022.1.3
Autodesk AutoCAD Mechanical>=2023<2023.1.1
Autodesk AutoCAD MEP>=2022<2022.1.3
Autodesk AutoCAD MEP>=2023<2023.1.1
Autodesk AutoCAD Plant 3D>=2022<2022.1.3
Autodesk AutoCAD Plant 3D>=2023<2023.1.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-33885?

    The severity of CVE-2022-33885 is high with a CVSS score of 7.8.

  • Which software is affected by CVE-2022-33885?

    Autodesk AutoCAD 2023 and 2022, Autodesk AutoCAD Advance Steel, Autodesk AutoCAD Architecture, Autodesk AutoCAD Civil 3D, Autodesk AutoCAD Electrical, Autodesk AutoCAD LT, Autodesk AutoCAD Map 3D, Autodesk AutoCAD Mechanical, Autodesk AutoCAD MEP, and Autodesk AutoCAD Plant 3D are affected by CVE-2022-33885.

  • What is the vulnerability in CVE-2022-33885?

    CVE-2022-33885 is a vulnerability that allows a maliciously crafted X_B, CATIA, and PDF file to be used to write beyond the allocated buffer, potentially leading to arbitrary code execution.

  • How can CVE-2022-33885 be exploited?

    CVE-2022-33885 can be exploited by parsing a malicious X_B, CATIA, or PDF file through vulnerable versions of Autodesk AutoCAD, resulting in the execution of arbitrary code.

  • Is there a fix for CVE-2022-33885?

    Yes, Autodesk has released a security advisory (ADSK-SA-2022-0020) that provides information and updates to address CVE-2022-33885.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203