Microsoft issued Out-of-Band advisory to address Autodesk FBX flaws

Pierluigi Paganini April 23, 2020

Microsoft released an out-of-band advisory to address security vulnerabilities affecting Autodesk FBX vulnerabilities in Office, Office 365, and Paint 3D. 

Researchers from Autodesk discovered multiple vulnerabilities that affect the Autodesk FBX software development kit (SDK), the issues could lead to code execution and trigger denial of service conditions. 

Microsoft confirmed that the issues in the Autodesk FBX library opened some of its products to remote code execution attacks when processing specially crafted 3D content.

“Microsoft is announcing the release of updates to address multiple vulnerabilities found in the Autodesk FBX library which is integrated into certain Microsoft applications.” reads the advisory published by Microsoft.

“Remote code execution vulnerabilities exist in Microsoft products that utilize the FBX library when processing specially crafted 3D content. An attacker who successfully exploited these vulnerabilities could gain the same user rights as the local user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.”

Autodesk addressed the following vulnerabilities:

  • CVE-2020-7080 – code execution;
  • CVE-2020-7081 – code execution/denial of service;
  • CVE-2020-7082 – code execution; 
  • CVE-2020-7083 – denial of service; 
  • CVE-2020-7084 – denial of service;
  • CVE-2020-7085 – code execution. 

“Applications and Services that utilize the FBX-SDK Ver. 2020.0 or earlier can be impacted by buffer overflow, type confusion, use-after-free, integer overflow, NULL pointer dereference, and heap overflow vulnerabilities.” reads the security advisory published by Autodesk. 

An attacker could exploit the vulnerabilities sending a specially crafted file containing 3D content to the victims and trick them into opening the file. The exploitation could allow attackers to gain the same user rights as the local user.

“To exploit the vulnerabilities, an attacker must send a specially crafted file containing 3D content to a user and convince them to open it.” continues the advisory.

The IT giant pointed out that there are no mitigating factors or workarounds. 

“Autodesk highly recommends that customers of the affected products upgrade to the latest version via the Autodesk Desktop App or the Accounts Portal.” recommends Autodesk.”For third party developers who use the FBX-SDK in their applications or services, Autodesk highly recommends they obtain and apply the latest version of the FBX-SDK from the update source listed above.”

Patches to address the vulnerable software are expected to be released as part of the next May’s Patch Tuesday.

Please give me your vote for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS
https://docs.google.com/forms/d/e/1FAIpQLSe8AkYMfAAwJ4JZzYRm8GfsJCDON8q83C9_wu5u10sNAt_CcA/viewform

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Microsoft, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment