AutoDesk: CVE-2023-27911 Heap buffer overflow vulnerability in Autodesk® FBX® SDK 2020 or prior
Released: Jun 13, 2023
Last updated: Mar 12, 2024
- Assigning CNA
- AutoDesk
- CVE.org link
- CVE-2023-27911
- Impact
- Remote Code Execution
- Max Severity
- Important
- Weakness
- CVSS Source
- NVD
- Vector String
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C
- Metrics
- CVSS:3.1 7.8 / 6.8Base score metrics: 7.8 / Temporal score metrics: 6.8
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Exploit Code Maturity
Unproven
Remediation Level
Official Fix
Report Confidence
Confirmed
Please see Common Vulnerability Scoring System for more information on the definition of these metrics.
Exploitability
The following table provides an exploitability assessment for this vulnerability at the time of original publication.
- Publicly disclosed
- No
- Exploited
- No
- Exploitability assessment
- Exploitation Less Likely
FAQ
Why is this AutoDesk CVE included in the Security Update Guide?
The vulnerability assigned to this CVE is in AutoDesk software which is consumed by the Microsoft products listed in the Security Updates table. It is being documented in the Security Update Guide to announce that the latest builds of these products are no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.
Acknowledgements
- Mat Powell & Michael DePlante (@izobashi) of Trend Micro Zero Day Initiative
- HAO LI of VenusTech ADLab
Security Updates
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle.
- Other
- 5439.1000
- Other
- 5439.1000
- 17.9.3
- 17.8.8
- Security Update
- https://aka.ms/OfficeSecurityReleases
- Security Update
- https://aka.ms/OfficeSecurityReleases
- Security Update
- https://aka.ms/OfficeSecurityReleases
- Security Update
- https://aka.ms/OfficeSecurityReleases
- Security Update
- https://aka.ms/OfficeSecurityReleases
- Security Update
- https://aka.ms/OfficeSecurityReleases
- 17.6.13
- 17.4.17
- 14.0.27554.0
- 12.0.40702.0
- 17.0.22
- 16.11.27
- 17.2.16
- 15.9.55
Disclaimer
Revisions
In the Security Updates table, made the following changes: 1) Added Microsoft Visual Studio 2022 version 17.8 and Microsoft Visual Studio 2022 version 17.9 as these versions are affected by this vulnerability. 2) Microsoft has released security updates on March 12, 2024 to comprehensively address this vulnerability for Microsoft Visual Studio 2022 version 17.4 and Microsoft Visual Studio 2022 version 17.6. Microsoft recommends customers install the updates to be fully protected from the vulnerability.
In the Security Updates table, added all supported versions of 3D Viewer, Microsoft Office 2019, Microsoft Office LTSC 2021, and Microsoft 365 Apps for Enterprise because these products are also affected by this vulnerability. Microsoft strongly recommends that customers running any of these products install the updates to be fully protected from the vulnerability. Customers whose systems are configured to receive automatic updates do not need to take any further action.
Information published.