CVE-2021-40161

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
Overview
  • CVE ID
  • CVE-2021-40161
  • Assigner
  • psirt@autodesk.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-23T19:15:12
  • Last Modified Date
  • 2022-06-05T04:03:25
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* 1 OR 2020.2.5
cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.6
cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* 1 OR 2019.6
cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* 1 OR 2020 2020.4
cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* 1 OR 2021 2021.3
cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* 1 OR 2022 2022.2
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* 1 OR 2019.1.4
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* 1 OR 2020 2020.1.5
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* 1 OR 2021 2021.1.2
cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:* 1 OR 2022 2022.1.2
cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:* 1 OR 2022.2
cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:macos:*:* 1 OR
cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:macos:*:* 1 OR
cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:* 1 OR
cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:* 1 OR 2022 2022.2
cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:macos:*:* 1 OR
cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:macos:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:* 1 OR
cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010 Patch Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 15:41:58 Added to TrackCVE
2022-12-06 04:45:11 2021-12-23T19:15Z 2021-12-23T19:15:12 CVE Published Date updated
2022-12-06 04:45:11 2022-06-05T04:03:25 CVE Modified Date updated
2022-12-06 04:45:11 Analyzed Vulnerability Status updated