Vulnerability CVE-2019-7359


Published: 2019-04-09

Description:
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Autodesk -> Advance steel 
Autodesk -> Autocad 
Autodesk -> Autocad architecture 
Autodesk -> Autocad electrical 
Autodesk -> Autocad lt 
Autodesk -> Autocad map 3d 
Autodesk -> Autocad mechanical 
Autodesk -> Autocad mep 
Autodesk -> Autocad p&id 
Autodesk -> Autocad plant 3d 
Autodesk -> Civil 3d 

 References:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001

Copyright 2024, cxsecurity.com

 

Back to Top