Vulnerabilites related to autodesk - autocad_mep
Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:56
Summary
A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un CATPART, X_B y STEP creados con fines malintencionados, cuando se analizan en ASMKERN228A.dll y ASMKERN229A.dll a trav\u00e9s de aplicaciones de Autodesk, pueden provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23147",
  "lastModified": "2025-05-06T19:56:54.603",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.190",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 17:18
Summary
A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo X_B y X_T creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de use-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-37007",
  "lastModified": "2025-05-06T17:18:01.147",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:16.170",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2024-11-21 07:08
Summary
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F867A29B-ABEA-40D8-9252-9129DBC4EEEC",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "480910B3-5FD0-47EF-98BA-FDFE22945BB0",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "354E7B7A-22BA-4EB2-B136-9622A8032167",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A206DF-6922-4CF8-9481-E6A4A2953753",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0381CFD-48B1-4BA4-9961-64544267F852",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "729710F9-F4F9-4466-8FA2-22A0C0CF9420",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEE7EBE-109D-43EC-9411-8169E589670A",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1C62E65-FD27-478A-A472-FBDA4C751BB5",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF33C631-4C2E-4A18-B5E8-A2037BF29196",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A13743-F25B-47BC-902A-E7ADB9ACA577",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42E5B8D3-9B23-4DC0-B7CE-BB7EC8D981F0",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E3E3AA-051D-44E2-BD4A-8EBFCFD11C8C",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ACB4E3C-FE40-4416-8484-A3A3B6883286",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA7C36AC-ED97-4669-AD61-75AA00F0385C",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3107206-44ED-45CB-A218-AC8E12CD4409",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4ADAD1-5627-4BD2-A72B-DEC95415261F",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3357899-6803-4D09-94F0-7A633DB05E85",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FDA3E45-B980-4715-80CC-C29B4A3900C3",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1E832-B725-4F72-812F-000ADE262DEA",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A20490C-CDFD-4FCE-B5E3-1F2F78A0C531",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "376B6A4F-8AF5-4D6E-B39C-2E99F7A81BCD",
              "versionEndExcluding": "2018",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*",
              "matchCriteriaId": "100922EF-C773-4798-B352-B16FCAD48F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix5:*:*:*:*:*:*",
              "matchCriteriaId": "1C7E8CE3-8A75-4357-8722-17E2CE2378CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix6:*:*:*:*:*:*",
              "matchCriteriaId": "41A96F19-544E-471F-B6BF-9CC8E9403A2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution."
    },
    {
      "lang": "es",
      "value": "Un archivo GIF o JPEG dise\u00f1ado de forma maliciosa cuando es analizado mediante Autodesk Design Review versi\u00f3n 2018 y AutoCAD versiones 2023 y 2022, podr\u00eda usarse para escribir m\u00e1s all\u00e1 del b\u00fafer de la pila asignado. Esta vulnerabilidad podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-33889",
  "lastModified": "2024-11-21T07:08:32.230",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-03T15:15:17.633",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-14 19:15
Modified
2025-02-06 22:15
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2568A62-E5C4-490E-81F8-544415B928DC",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94FD09-1B96-4778-BFAD-078C8B8501B5",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "299634F4-D72C-4DD2-9F51-7B2AD8A92798",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E2A64-93A8-4421-94E8-05E080C8A342",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C845EE8F-8DDA-4242-B5E1-91CEDEA163BD",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80FA213-D03D-426D-B271-25BF1BDA648E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DD5427-3666-4D5E-9AB9-A0236F79181E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22D3F40-E682-4871-B18F-E84829FBFB22",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326B5CC6-1BFB-497B-863C-88874878449B",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD08203-9B65-4141-A35E-3B9EACFE4B54",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
    }
  ],
  "id": "CVE-2023-27912",
  "lastModified": "2025-02-06T22:15:34.360",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-04-14T19:15:08.967",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-19 21:15
Modified
2024-11-21 06:53
Summary
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "E3116E10-FB93-4EC7-957E-B130FE5153BF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "0DC17B10-E6E8-4D49-BDEF-DBC5097580C9",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo JT malicioso en Autodesk AutoCAD versi\u00f3n 2022 puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras son analizados los archivos JT. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-25788",
  "lastModified": "2024-11-21T06:53:00.200",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-19T21:15:18.650",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2024-11-01 16:27
Summary
A maliciously crafted DXF file when parsed in acdb25.dll through Autodesk AutoCAD can force to access a variable prior to initialization. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889BB63A-C63B-4558-B1D6-49F76E1BB2C1",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F2BC95-E948-4B22-9765-D5008ABD88E8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DXF file when parsed in acdb25.dll\u00a0through Autodesk AutoCAD can force to access a variable prior to initialization. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo DXF creado con fines malintencionados, cuando se analiza en acdb25.dll a trav\u00e9s de Autodesk AutoCAD, puede obligar a acceder a una variable antes de la inicializaci\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8896",
  "lastModified": "2024-11-01T16:27:16.693",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:08.513",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-23 03:15
Modified
2024-11-21 07:56
Severity ?
Summary
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A383FEED-E3E3-405E-B68F-BFD7CCA9E6B8",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53280C1-2A72-455E-965C-06613E469420",
              "versionEndExcluding": "2023.1.4",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417B7F6E-18F2-4020-84B4-55191714504F",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1B51F8-FACC-422B-AB62-571C8534279C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5A59C7-068D-4F8D-95ED-B7A5F2AA55F8",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3524F041-03B7-46A6-AB92-4AA59DD79903",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036CA65-3E98-43B5-95D4-7AC1E5345664",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DE2E5C-0C3B-4E25-B380-ABFBFC34B9D9",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982AD391-3D1B-4923-97A5-B2AA41BE2CAC",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BDD7F9-1D15-4D35-9726-C931BCEE5F05",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77484E5B-F84E-472E-B151-53FF2667C783",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B75F1C-FFBB-4B13-8F05-4D7B26F4C58C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "D5B21F42-E57A-4501-A2BE-6F99122BCBFC",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2225348E-5552-492C-A2DB-C5693516019C",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B450512-9CB3-4CAF-B90C-1EE0194CA665",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A778F8B-9BB9-4B7A-81B1-DCEDCB493408",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "049B25B6-08E3-4D3D-8E7B-3724B53063F0",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BF172-C18C-40D3-8917-6C33D0144D3E",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4656EC-02E1-41DF-8FEA-668DE950FA79",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E135A2-2C3E-4550-B239-3013C7FA586A",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDAEB3D-CDF1-4E2F-B1D5-6D4140E8A65C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB26133-E6B9-4D0C-9A58-F564FFB11EF3",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza mediante Autodesk AutoCAD 2024 y 2023, se puede utilizar para provocar un desbordamiento del b\u00fafer basado en el heap. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2023-29073",
  "lastModified": "2024-11-21T07:56:29.993",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-23T03:15:41.303",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-23 19:15
Modified
2024-11-21 07:48
Summary
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:alias:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19760052-9480-46D8-B5A3-7F6FE3F74ED6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5269098B-1C20-4754-99F9-0A6B97E1490D",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EACCCC-CD89-490B-BBC1-F06EA6867AFD",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85E0DDB-60A9-4AEA-BAA3-34E8DF25BF96",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "179FB815-E469-42A1-91CB-B766891C7552",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05FD0056-F524-4475-BB41-0A4CC6E7A3EA",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE81778-A65F-4A23-BDAC-AC28434E0887",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC936E-91AC-4810-9A34-7384096A4922",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D284FACA-DB0C-4182-96B7-F46EE28B0C54",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A46B444-4436-4101-ABF8-DCF3F4E75D18",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8994887-8E6A-4F6D-8A52-AB676E251B9F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07A37B8B-7345-463B-A074-D8C2F242A311",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F1017C-4552-4A97-B911-8785EF5DC9A6",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A971D35C-8570-48E2-A6A6-0B2B5966BA56",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0FA7D7-85D0-4E32-950E-1DE6D0C4342C",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5BB84E-2F7B-4CC5-81F2-884562C1A18A",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E60EF97-0AA1-480F-B03E-26709C58030F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A021AB-AFB3-473C-8111-AB0C9D10C805",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F4A0E1-8004-40DF-8700-35B6BE99F3C0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA1C57D-9B7E-438B-AD71-784F29B8A185",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BE9909-DAA0-4A7C-8AAA-42A984FA0AF0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "089B7B95-60DC-44AD-A3A8-0F4844CEFB22",
              "versionEndExcluding": "2022.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F89B484-5A9E-4C22-A9F7-976EF556C08A",
              "versionEndExcluding": "2023.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB97A508-D0AC-47D2-8CA3-156063FFC136",
              "versionEndExcluding": "2021.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35916C1-A782-42AC-B4D4-4131D8F430C3",
              "versionEndExcluding": "2022.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A104E6A-8018-4F7F-ADBB-C1F3B29E4F8A",
              "versionEndExcluding": "2023.3.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8389D668-78CB-4CF9-85E0-E37A10D35698",
              "versionEndExcluding": "2022.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B34667-2549-4EEE-B4F6-930DF7A7A8EA",
              "versionEndExcluding": "2023.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7E7583-0389-4959-B08E-BA433A32A84C",
              "versionEndExcluding": "2022.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32A04AB-5C19-4328-9240-5A030E904726",
              "versionEndExcluding": "2023.2",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3392ACCC-079C-4AF8-A0A8-408711C9D094",
              "versionEndExcluding": "2021.1.8",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vred:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDF50B0E-69C5-4AD9-8C85-E695834E51BE",
              "versionEndExcluding": "2023.4",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution."
    }
  ],
  "id": "CVE-2023-25003",
  "lastModified": "2024-11-21T07:48:54.767",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-23T19:15:08.983",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        },
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-14 19:15
Modified
2025-02-06 21:15
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2568A62-E5C4-490E-81F8-544415B928DC",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94FD09-1B96-4778-BFAD-078C8B8501B5",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "299634F4-D72C-4DD2-9F51-7B2AD8A92798",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E2A64-93A8-4421-94E8-05E080C8A342",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C845EE8F-8DDA-4242-B5E1-91CEDEA163BD",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80FA213-D03D-426D-B271-25BF1BDA648E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DD5427-3666-4D5E-9AB9-A0236F79181E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22D3F40-E682-4871-B18F-E84829FBFB22",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326B5CC6-1BFB-497B-863C-88874878449B",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD08203-9B65-4141-A35E-3B9EACFE4B54",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    }
  ],
  "id": "CVE-2023-27915",
  "lastModified": "2025-02-06T21:15:18.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-04-14T19:15:09.090",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:34
Summary
A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en ASMKERN229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de use-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-37004",
  "lastModified": "2025-05-06T19:34:44.290",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:15.567",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 16:15
Summary
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo TGA dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42940",
  "lastModified": "2025-05-07T16:15:21.107",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.907",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-02-10 21:15
Summary
A maliciously crafted DWG file, when parsed in acdb25.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889BB63A-C63B-4558-B1D6-49F76E1BB2C1",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F2BC95-E948-4B22-9765-D5008ABD88E8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file, when parsed in acdb25.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG creado con fines malintencionados, cuando se analiza en acdb25.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-9996",
  "lastModified": "2025-02-10T21:15:21.700",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:09.287",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados, cuando se analiza en ACTranslators.exe a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8598",
  "lastModified": "2025-04-11T17:15:41.353",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:07.917",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 16:15
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo dwf o .pct malicioso dise\u00f1ado cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de lectura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42941",
  "lastModified": "2025-05-07T16:15:21.307",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.953",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-15 21:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted JPG file, when linked or imported into certain Autodesk applications, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA981919-DECA-40F1-AC6C-588C3A128F58",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "02B8E71C-23B5-4D6B-A14F-4F292D71AEDB",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20F2CF70-28C1-42E3-B48B-469AACC245E0",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB3814C7-89F1-4769-A667-8A941FECFECA",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5615AA3-02AB-41E6-B207-C8E2BF14381B",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D32CA8-DAE5-454E-9611-6DC7D39936B6",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EA52EB6-C7F7-4CAF-9932-6E434F6AF08F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F61D5DA-0CBA-4A14-8CD4-154FFE14E70C",
              "versionEndExcluding": "2024.3.2",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4229BAB4-AE43-43E3-89ED-1E19445482E1",
              "versionEndExcluding": "2025.4.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted JPG file, when linked or imported into certain Autodesk applications, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo JPG manipulado con fines maliciosos, al vincularse o importarse a ciertas aplicaciones de Autodesk, puede generar una vulnerabilidad de desbordamiento basado en mont\u00f3n. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1275",
  "lastModified": "2025-08-19T13:15:39.617",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-04-15T21:15:47.197",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/dwg-trueview/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0006"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2024-11-21 07:08
Summary
A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PDF dise\u00f1ado de forma maliciosa cuando es analizado mediante Autodesk AutoCAD versi\u00f3n 2023 causa una excepci\u00f3n no controlada. Un atacante puede aprovechar esta vulnerabilidad para causar un bloqueo o leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-33887",
  "lastModified": "2024-11-21T07:08:31.983",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-03T15:15:17.230",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 05:15
Modified
2025-04-11 15:55
Summary
A maliciously crafted STP or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP o SLDPRT creado con fines malintencionados cuando ODXSW_DLL.dll se analiza mediante Autodesk AutoCAD se puede utilizar para variables no inicializadas. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23137",
  "lastModified": "2025-04-11T15:55:06.557",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T05:15:09.640",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2024-11-21 07:08
Summary
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL y SLDPRT dise\u00f1ado de forma maliciosa puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras es analizado mediante Autodesk AutoCAD versiones 2023 y 2022. La vulnerabilidad se presenta porque la aplicaci\u00f3n no maneja los archivos MODEL y SLDPRT dise\u00f1ados, lo que causa una excepci\u00f3n no manejada. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-33886",
  "lastModified": "2024-11-21T07:08:31.833",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-03T15:15:17.017",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 02:15
Modified
2025-05-06 19:49
Summary
A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM y MODEL creado con fines malintencionados, cuando se analiza en opennurbs.dll y atf_api.dll mediante aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23140",
  "lastModified": "2025-05-06T19:49:48.133",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T02:15:10.940",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodxdll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de tipo Use-After-Free. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8595",
  "lastModified": "2025-04-11T17:15:40.953",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:07.300",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 00:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted STP and STEP file, when parsed in ASMIMPORT228A.dll and ASMIMPORT229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP and STEP file, when parsed in ASMIMPORT228A.dll and ASMIMPORT229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados cuando se analiza en ASMIMPORT228A.dll a trav\u00e9s de Autodesk AutoCAD puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23120",
  "lastModified": "2025-04-11T15:57:41.513",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T00:15:52.510",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 02:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de Autodesk AutoCAD, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23122",
  "lastModified": "2025-04-11T15:57:29.043",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T02:15:49.363",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-07-29 16:15
Modified
2024-11-21 07:08
Summary
Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "El an\u00e1lisis de un archivo PRT dise\u00f1ado de forma maliciosa puede forzar a Autodesk AutoCAD versi\u00f3n 2023 a leer m\u00e1s all\u00e1 de los l\u00edmites asignados. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-33881",
  "lastModified": "2024-11-21T07:08:31.207",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-07-29T16:15:09.067",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0014"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0014"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-23 04:15
Modified
2024-11-21 07:56
Severity ?
Summary
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A383FEED-E3E3-405E-B68F-BFD7CCA9E6B8",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53280C1-2A72-455E-965C-06613E469420",
              "versionEndExcluding": "2023.1.4",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417B7F6E-18F2-4020-84B4-55191714504F",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1B51F8-FACC-422B-AB62-571C8534279C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5A59C7-068D-4F8D-95ED-B7A5F2AA55F8",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3524F041-03B7-46A6-AB92-4AA59DD79903",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036CA65-3E98-43B5-95D4-7AC1E5345664",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DE2E5C-0C3B-4E25-B380-ABFBFC34B9D9",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982AD391-3D1B-4923-97A5-B2AA41BE2CAC",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BDD7F9-1D15-4D35-9726-C931BCEE5F05",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77484E5B-F84E-472E-B151-53FF2667C783",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B75F1C-FFBB-4B13-8F05-4D7B26F4C58C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "D5B21F42-E57A-4501-A2BE-6F99122BCBFC",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2225348E-5552-492C-A2DB-C5693516019C",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B450512-9CB3-4CAF-B90C-1EE0194CA665",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A778F8B-9BB9-4B7A-81B1-DCEDCB493408",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "049B25B6-08E3-4D3D-8E7B-3724B53063F0",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BF172-C18C-40D3-8917-6C33D0144D3E",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4656EC-02E1-41DF-8FEA-668DE950FA79",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E135A2-2C3E-4550-B239-3013C7FA586A",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDAEB3D-CDF1-4E2F-B1D5-6D4140E8A65C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB26133-E6B9-4D0C-9A58-F564FFB11EF3",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART creado con fines malintencionados, cuando se analiza mediante Autodesk AutoCAD 2024 y 2023, se puede utilizar para provocar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2023-29074",
  "lastModified": "2024-11-21T07:56:30.113",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-23T04:15:07.260",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:56
Summary
A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo X_B y X_T creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23146",
  "lastModified": "2025-05-06T19:56:40.253",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.093",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2024-11-21 07:08
Summary
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F867A29B-ABEA-40D8-9252-9129DBC4EEEC",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "480910B3-5FD0-47EF-98BA-FDFE22945BB0",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "354E7B7A-22BA-4EB2-B136-9622A8032167",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A206DF-6922-4CF8-9481-E6A4A2953753",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0381CFD-48B1-4BA4-9961-64544267F852",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "729710F9-F4F9-4466-8FA2-22A0C0CF9420",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3CEE7EBE-109D-43EC-9411-8169E589670A",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1C62E65-FD27-478A-A472-FBDA4C751BB5",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF33C631-4C2E-4A18-B5E8-A2037BF29196",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1A13743-F25B-47BC-902A-E7ADB9ACA577",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "42E5B8D3-9B23-4DC0-B7CE-BB7EC8D981F0",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20E3E3AA-051D-44E2-BD4A-8EBFCFD11C8C",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2ACB4E3C-FE40-4416-8484-A3A3B6883286",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA7C36AC-ED97-4669-AD61-75AA00F0385C",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3107206-44ED-45CB-A218-AC8E12CD4409",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F4ADAD1-5627-4BD2-A72B-DEC95415261F",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3357899-6803-4D09-94F0-7A633DB05E85",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7FDA3E45-B980-4715-80CC-C29B4A3900C3",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1E832-B725-4F72-812F-000ADE262DEA",
              "versionEndExcluding": "2022.1.3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A20490C-CDFD-4FCE-B5E3-1F2F78A0C531",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*",
              "matchCriteriaId": "100922EF-C773-4798-B352-B16FCAD48F36",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix5:*:*:*:*:*:*",
              "matchCriteriaId": "1C7E8CE3-8A75-4357-8722-17E2CE2378CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix6:*:*:*:*:*:*",
              "matchCriteriaId": "41A96F19-544E-471F-B6BF-9CC8E9403A2A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PCT o DWF malicioso cuando se consume a trav\u00e9s de la aplicaci\u00f3n DesignReview.exe podr\u00eda llevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de lectura. Esta vulnerabilidad, junto con otras, podr\u00eda conducir a la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-33890",
  "lastModified": "2024-11-21T07:08:32.367",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-03T15:15:17.837",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-08-15 15:15
Modified
2025-08-20 21:22
Summary
A maliciously crafted DGN file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:-:*:*",
              "matchCriteriaId": "51F919FB-6AFC-43FF-91C4-DC15FCF5B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DGN file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DGN manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de variable no inicializada. Un agente malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-5047",
  "lastModified": "2025-08-20T21:22:21.610",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-08-15T15:15:33.153",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Product"
      ],
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0017"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted PRT file, when linked or imported into certain Autodesk products, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when linked or imported into certain Autodesk products, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT manipulado con fines maliciosos, al vincularse o importarse a ciertos productos de Autodesk, puede generar una vulnerabilidad de lectura fuera de los l\u00edmites. Un agente malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-6635",
  "lastModified": "2025-08-19T14:15:42.380",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:32.170",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPRODUCT manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de variable no inicializada. Un agente malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1650",
  "lastModified": "2025-08-19T14:15:36.793",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.990",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-07 18:15
Modified
2024-11-21 06:23
Summary
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.
Impacted products
Vendor Product Version
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk fusion *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor 2021
autodesk infrastructure_parts_editor 2022
autodesk infraworks *
autodesk infraworks *
autodesk infraworks *
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2022.0
autodesk infraworks 2022.0
autodesk infraworks 2022.1
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk revit *
autodesk revit *
autodesk revit *
autodesk revit 2022
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis 2019
autodesk storm_and_sanitary_analysis 2022



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "183990CB-4AA2-4EEE-8A14-8BF3AD203347",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A416E4B-0910-45FB-B468-A6D159C6FD11",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A873E71-BC29-43BC-AFB2-98C06AE29F3B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3A19CA-3D6A-42D6-86C5-6B4E494064FF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20371433-EA59-442E-947A-CF0A6AFD750C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF176D9D-1FAE-42DA-B03C-5A3E66408D52",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0CB6CF-53F6-4FED-8BE5-F3E31832237F",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "145CD700-BC3E-4F2B-82ED-FA51A0296C67",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8FB94403-A063-4BDB-BE35-E198BF128709",
              "versionEndExcluding": "2020.3.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "06B6CA6F-48E9-4A48-B1A2-7537DCE9939E",
              "versionEndExcluding": "2021.2.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB6CD03-F783-49F7-A9D2-C97C642E8B29",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E9DF065-576B-46B8-9F64-A16D9CB25398",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "631D559D-B4CB-4D6A-93A7-94C0CA9C232B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6ACCB8-A327-484D-A542-9BC30BA4554A",
              "versionEndExcluding": "2.0.11405",
              "versionStartIncluding": "2.0.10356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3054F1-0ED3-4C71-90E0-764EC5757F6B",
              "versionEndExcluding": "2019.2.2",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27BA9C22-0044-429D-AD68-C040DF0E1E34",
              "versionEndExcluding": "2020.0.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59A098D-F778-49BB-8B02-61DFA956D456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "829ACB24-271D-440F-8723-FDAE2430373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D46284-4E2E-4C56-B830-3C786D5A238F",
              "versionEndExcluding": "2019.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "180513CE-CEC1-4FF7-B1CB-03835D6B8797",
              "versionEndExcluding": "2020.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "6974FEA3-2CDE-438D-A153-372A20E0338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "3D85361A-B19D-444A-A075-73DF234C081B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "8F7898E8-E540-4775-943C-26A4A7A7BA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_3:*:*:*:*:*:*",
              "matchCriteriaId": "5C6290F4-E5E6-4146-982E-9CB0FC693B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A3FB713-593D-4CF4-97EE-10498DF3B008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "1AF37BF8-1921-4D94-89D3-7890F2DA7048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "7A1EAD58-4213-4340-9019-543A223C155D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "E8799159-8E69-4463-96D9-920E64A675B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "DDAE8B1C-5799-4FCB-AA1F-E01C72C545B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "BAB28476-5965-441D-AAEF-F76F7C599F3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "23B89172-71E0-482F-ABD9-E640EE18E1B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "C7E432F3-925E-4120-9568-F679302A26B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA85576C-0D0E-4724-AC3F-0FCB9B4F7D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE08EFFE-4D11-4CFD-A013-4ABEB5D8D36F",
              "versionEndExcluding": "2019.6",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B1AA4E-8E9C-40C3-9402-92B64BE19D83",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "400ADD0C-F69C-41DF-B682-5DE90B2BC142",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8C5795-C1E7-4E84-BAFD-A2F16DCD0B51",
              "versionEndExcluding": "2019.7",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07E959-8A9E-448D-9E4F-EF7D41C4B1A7",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD6A1944-2576-406F-8010-9080C68654D5",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EEF338-800E-4350-BC57-815A4AC19523",
              "versionEndExcluding": "2019.2.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655285C9-9DBC-4DA3-8A53-7D87A2CFFBF7",
              "versionEndExcluding": "2020.2.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E7B898-A0C4-4458-8389-3310A2A889AE",
              "versionEndExcluding": "2021.1.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FDF255-2066-4115-83BC-D38DD09A8E6A",
              "versionEndExcluding": "2020.3.1",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2591CF9-EA06-4EEC-9A13-80CE6864C08A",
              "versionEndExcluding": "2021.3.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1FC52-ACBC-4119-B42E-0297375B4522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAA2573-ABD3-4379-ADBE-A0508D2D38EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de corrupci\u00f3n de memoria puede conllevar a una ejecuci\u00f3n de c\u00f3digo mediante archivos DLL dise\u00f1ados de forma maliciosa por medio del componente de procesamiento de im\u00e1genes de Autodesk"
    }
  ],
  "id": "CVE-2021-40163",
  "lastModified": "2024-11-21T06:23:42.163",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-07T18:15:14.460",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodxdll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8596",
  "lastModified": "2025-04-11T17:15:41.090",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:07.510",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 15:15
Summary
A maliciously crafted 3DM file, when parsed through Autodesk AutoCAD, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed through Autodesk AutoCAD, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede generar una vulnerabilidad de uso despu\u00e9s de la liberaci\u00f3n. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1432",
  "lastModified": "2025-08-19T15:15:27.913",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.533",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2013-07-18 16:51
Modified
2025-04-11 00:51
Severity ?
Summary
Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file.
Impacted products
Vendor Product Version
autodesk autocad 2011
autodesk autocad 2012
autodesk autocad 2013
autodesk autocad 2014
autodesk autocad_architecture 2011
autodesk autocad_architecture 2012
autodesk autocad_architecture 2013
autodesk autocad_architecture 2014
autodesk autocad_civil_3d 2011
autodesk autocad_civil_3d 2012
autodesk autocad_civil_3d 2013
autodesk autocad_civil_3d 2014
autodesk autocad_ecscad 2011
autodesk autocad_ecscad 2012
autodesk autocad_ecscad 2013
autodesk autocad_ecscad 2014
autodesk autocad_electrical 2011
autodesk autocad_electrical 2012
autodesk autocad_electrical 2013
autodesk autocad_electrical 2014
autodesk autocad_lt 2011
autodesk autocad_lt 2012
autodesk autocad_lt 2013
autodesk autocad_lt 2014
autodesk autocad_map_3d 2011
autodesk autocad_map_3d 2012
autodesk autocad_map_3d 2013
autodesk autocad_map_3d 2014
autodesk autocad_mechanical 2011
autodesk autocad_mechanical 2012
autodesk autocad_mechanical 2013
autodesk autocad_mechanical 2014
autodesk autocad_mep 2011
autodesk autocad_mep 2012
autodesk autocad_mep 2013
autodesk autocad_mep 2014
autodesk autocad_p\&id 2011
autodesk autocad_p\&id 2012
autodesk autocad_p\&id 2013
autodesk autocad_p\&id 2014
autodesk autocad_plant_3d 2011
autodesk autocad_plant_3d 2012
autodesk autocad_plant_3d 2013
autodesk autocad_plant_3d 2014
autodesk autocad_structural_detailing 2011
autodesk autocad_structural_detailing 2012
autodesk autocad_structural_detailing 2013
autodesk autocad_structural_detailing 2014
autodesk autocad_utility_design 2011
autodesk autocad_utility_design 2012
autodesk autocad_utility_design 2013
autodesk autocad_utility_design 2014
autodesk dwg_trueview 2011
autodesk dwg_trueview 2012
autodesk dwg_trueview 2013
autodesk dwg_trueview 2014



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "299073C8-9B1C-48A2-B7A7-A672D53D8E11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F6F81AA-1474-4664-AFAC-914D04174B35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CC4C57B-6510-48D7-AA83-5BF670FB340C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EFF828F-D91B-4AA2-96A6-F442E5DD6B09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "70606792-1DA8-48F8-BF4E-E22494C2C0E2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "75BC59AA-49CC-4000-837A-CAB0BA17EBC4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "88EB99BC-A02A-41E9-B99E-DADA8B9DF70C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A42C696-594B-4470-8738-003372E49758",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "E80FC4DC-7608-4DE5-AC73-3EACC38D54C5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D7415E6-B6D9-419A-AC7D-4B9C8ADDE800",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "387EBC87-285A-494F-81CD-0EC32A65779B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "31EED576-8E6A-4216-881A-28B901B33E24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_ecscad:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "C24A73D6-7D9A-4CF4-BD78-A3C7849C9D4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_ecscad:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "57ED2EB5-9D6A-4766-BA6B-B661D47948AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_ecscad:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA975CD4-6B57-47EA-B7F6-6473E23BE5BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_ecscad:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C094A2B-94DD-4E4B-AF4D-D343086A7BE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC9E0544-AC75-4790-8B27-49E469D2E8D9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "06B39065-D23C-49E3-8A49-8AD669047E89",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE5CA67-A0BB-4A83-8EB4-793B88F8773C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "8EEF6B5F-1967-405E-83EE-16E49DFC2A2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "83BD3C4D-18CD-4510-A4E0-3BA3978C9324",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C1B8B8E-4577-444B-A449-5CFD261E2B12",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BCE0736-8DB6-45B5-9DA0-B724C3F13CC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "1E601FF0-AB4E-4281-BAF5-77595962B0ED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "72DACBD7-30D5-4D90-8F68-3E8E48598B7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "6257466C-D2C0-45A8-B2BB-65A352B390BB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "503CDD12-1BFA-4FF5-A19B-A0DDB16F58A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "FF2D1F1B-0670-4C56-8EE1-9BCC84483DC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6B7BE04-5F32-4584-AAC9-A6D40ED9FA20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "A79DF774-3F24-4EE6-926B-167FB9E8F973",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "282D0528-E9A8-401A-80BF-FDC076C7EC8A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "C0890618-9163-4CF7-9A5F-FA044FFB780A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "700B0FC1-FE07-4DD3-89D2-3BC156948C4F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "32E03919-B213-46FC-BEF5-B6A05203098E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8178476-142C-4503-9B37-75E27ED909E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "722E7B6C-C1E3-474E-820F-394691AFA799",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0AB10C8-007A-417B-89F3-3AC8F9A543E1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "071D0A78-D070-47ED-99CE-F536C3E94C02",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "661115C8-4B58-44AA-B374-56E92D505BCB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "3638B0E3-180B-49FF-8B01-9BBC9882FB7C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F977CE9-267E-454D-9A58-7B3AC6A1CC46",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1FA912A-19A1-4892-BD2B-F5ACD17B9019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F0E8775-002E-48E5-A7B8-BFB6161B3095",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "59C61055-C1CA-4653-9E23-1AA31F8D2872",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_structural_detailing:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8EFC1FC-71DA-43BD-8187-A855164719C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_structural_detailing:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "30E12B55-53FE-4819-9EF7-A820B35B945C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_structural_detailing:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "F264CE51-6F98-4586-99DC-5CD9EF6948A2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_structural_detailing:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FC1EAE5-8ECA-4D35-8B6D-7B2D79A8F2FD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_utility_design:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "068A4983-1C82-4CBF-8A4C-156FDC028BDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_utility_design:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "FEC4ED58-11AA-4F46-97A8-2892CC800926",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_utility_design:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "97598383-B402-468D-BB10-6FD68C1BADE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_utility_design:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "B962A538-F7E0-4925-9FC8-5FD47114482D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:2011:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9C5245F-E7C5-44F6-A3E2-829D6F2DB107",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:2012:*:*:*:*:*:*:*",
              "matchCriteriaId": "31561D54-346B-41B3-AA13-15CBA2DD217E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:2013:*:*:*:*:*:*:*",
              "matchCriteriaId": "E032C3A9-2B09-4826-B393-8C67AAA4B55A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:2014:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B4556F7-A209-4419-84D2-40DEC588623B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad no especificada en Autodesk AutoCAD hasta 2014, AutoCAD LT hasta 2014 y DWG TrueView hasta 2014, permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un archivo DWG dise\u00f1ado."
    }
  ],
  "id": "CVE-2013-3665",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ]
  },
  "published": "2013-07-18T16:51:38.953",
  "references": [
    {
      "source": "cve@mitre.org",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896\u0026linkID=9240618\u0026siteID=123112"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896\u0026linkID=9240618\u0026siteID=123112"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:33
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-36999",
  "lastModified": "2025-05-06T19:33:47.400",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.0,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.0,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:15.147",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 02:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados cuando se analiza en libodxdll.dll a trav\u00e9s de Autodesk AutoCAD puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23121",
  "lastModified": "2025-04-11T15:57:35.270",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T02:15:49.290",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42936",
  "lastModified": "2025-05-07T20:15:22.687",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.737",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-14 19:15
Modified
2025-02-06 21:15
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2568A62-E5C4-490E-81F8-544415B928DC",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94FD09-1B96-4778-BFAD-078C8B8501B5",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "299634F4-D72C-4DD2-9F51-7B2AD8A92798",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E2A64-93A8-4421-94E8-05E080C8A342",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C845EE8F-8DDA-4242-B5E1-91CEDEA163BD",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80FA213-D03D-426D-B271-25BF1BDA648E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DD5427-3666-4D5E-9AB9-A0236F79181E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22D3F40-E682-4871-B18F-E84829FBFB22",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326B5CC6-1BFB-497B-863C-88874878449B",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD08203-9B65-4141-A35E-3B9EACFE4B54",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
    }
  ],
  "id": "CVE-2023-27914",
  "lastModified": "2025-02-06T21:15:18.557",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-04-14T19:15:09.053",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:43
Summary
A maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo IGES creado con fines malintencionados, cuando se analiza en ASMImport229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede usarse para provocar una vulnerabilidad de use-after-free. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23158",
  "lastModified": "2025-05-06T19:43:45.167",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 4.2,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 2.5,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:14.007",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-27 19:15
Modified
2024-11-21 07:56
Summary
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:alias:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19760052-9480-46D8-B5A3-7F6FE3F74ED6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5269098B-1C20-4754-99F9-0A6B97E1490D",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EACCCC-CD89-490B-BBC1-F06EA6867AFD",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85E0DDB-60A9-4AEA-BAA3-34E8DF25BF96",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "179FB815-E469-42A1-91CB-B766891C7552",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05FD0056-F524-4475-BB41-0A4CC6E7A3EA",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE81778-A65F-4A23-BDAC-AC28434E0887",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC936E-91AC-4810-9A34-7384096A4922",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D284FACA-DB0C-4182-96B7-F46EE28B0C54",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A46B444-4436-4101-ABF8-DCF3F4E75D18",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8994887-8E6A-4F6D-8A52-AB676E251B9F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07A37B8B-7345-463B-A074-D8C2F242A311",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F1017C-4552-4A97-B911-8785EF5DC9A6",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A971D35C-8570-48E2-A6A6-0B2B5966BA56",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0FA7D7-85D0-4E32-950E-1DE6D0C4342C",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5BB84E-2F7B-4CC5-81F2-884562C1A18A",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E60EF97-0AA1-480F-B03E-26709C58030F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A021AB-AFB3-473C-8111-AB0C9D10C805",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F4A0E1-8004-40DF-8700-35B6BE99F3C0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA1C57D-9B7E-438B-AD71-784F29B8A185",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BE9909-DAA0-4A7C-8AAA-42A984FA0AF0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "089B7B95-60DC-44AD-A3A8-0F4844CEFB22",
              "versionEndExcluding": "2022.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F89B484-5A9E-4C22-A9F7-976EF556C08A",
              "versionEndExcluding": "2023.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB97A508-D0AC-47D2-8CA3-156063FFC136",
              "versionEndExcluding": "2021.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35916C1-A782-42AC-B4D4-4131D8F430C3",
              "versionEndExcluding": "2022.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A104E6A-8018-4F7F-ADBB-C1F3B29E4F8A",
              "versionEndExcluding": "2023.3.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8389D668-78CB-4CF9-85E0-E37A10D35698",
              "versionEndExcluding": "2022.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B34667-2549-4EEE-B4F6-930DF7A7A8EA",
              "versionEndExcluding": "2023.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7E7583-0389-4959-B08E-BA433A32A84C",
              "versionEndExcluding": "2022.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32A04AB-5C19-4328-9240-5A030E904726",
              "versionEndExcluding": "2023.2",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3392ACCC-079C-4AF8-A0A8-408711C9D094",
              "versionEndExcluding": "2021.1.8",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vred:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDF50B0E-69C5-4AD9-8C85-E695834E51BE",
              "versionEndExcluding": "2023.4",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    }
  ],
  "id": "CVE-2023-29068",
  "lastModified": "2024-11-21T07:56:29.737",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-27T19:15:09.457",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de lectura fuera de los l\u00edmites. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1433",
  "lastModified": "2025-08-19T13:15:41.223",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.683",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 04:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados en ASMDATAX228A.dll cuando se analiza mediante Autodesk AutoCAD podr\u00eda provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23133",
  "lastModified": "2025-04-11T15:56:10.517",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T04:15:08.917",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 04:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados en atf_dwg_consumer.dll cuando se analiza mediante Autodesk AutoCAD podr\u00eda provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23132",
  "lastModified": "2025-04-11T15:56:16.183",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T04:15:08.857",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:40
Summary
A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo X_B y X_T creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-37005",
  "lastModified": "2025-05-06T19:40:21.190",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:15.890",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-07 18:15
Modified
2024-11-21 06:23
Summary
A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
Impacted products
Vendor Product Version
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk fusion *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor 2021
autodesk infrastructure_parts_editor 2022
autodesk infraworks *
autodesk infraworks *
autodesk infraworks *
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2022.0
autodesk infraworks 2022.0
autodesk infraworks 2022.1
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk revit *
autodesk revit *
autodesk revit *
autodesk revit 2022
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis 2019
autodesk storm_and_sanitary_analysis 2022



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "183990CB-4AA2-4EEE-8A14-8BF3AD203347",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A416E4B-0910-45FB-B468-A6D159C6FD11",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A873E71-BC29-43BC-AFB2-98C06AE29F3B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3A19CA-3D6A-42D6-86C5-6B4E494064FF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20371433-EA59-442E-947A-CF0A6AFD750C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF176D9D-1FAE-42DA-B03C-5A3E66408D52",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0CB6CF-53F6-4FED-8BE5-F3E31832237F",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "145CD700-BC3E-4F2B-82ED-FA51A0296C67",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8FB94403-A063-4BDB-BE35-E198BF128709",
              "versionEndExcluding": "2020.3.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "06B6CA6F-48E9-4A48-B1A2-7537DCE9939E",
              "versionEndExcluding": "2021.2.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB6CD03-F783-49F7-A9D2-C97C642E8B29",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E9DF065-576B-46B8-9F64-A16D9CB25398",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "631D559D-B4CB-4D6A-93A7-94C0CA9C232B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6ACCB8-A327-484D-A542-9BC30BA4554A",
              "versionEndExcluding": "2.0.11405",
              "versionStartIncluding": "2.0.10356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3054F1-0ED3-4C71-90E0-764EC5757F6B",
              "versionEndExcluding": "2019.2.2",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27BA9C22-0044-429D-AD68-C040DF0E1E34",
              "versionEndExcluding": "2020.0.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59A098D-F778-49BB-8B02-61DFA956D456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "829ACB24-271D-440F-8723-FDAE2430373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D46284-4E2E-4C56-B830-3C786D5A238F",
              "versionEndExcluding": "2019.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "180513CE-CEC1-4FF7-B1CB-03835D6B8797",
              "versionEndExcluding": "2020.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "6974FEA3-2CDE-438D-A153-372A20E0338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "3D85361A-B19D-444A-A075-73DF234C081B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "8F7898E8-E540-4775-943C-26A4A7A7BA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_3:*:*:*:*:*:*",
              "matchCriteriaId": "5C6290F4-E5E6-4146-982E-9CB0FC693B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A3FB713-593D-4CF4-97EE-10498DF3B008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "1AF37BF8-1921-4D94-89D3-7890F2DA7048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "7A1EAD58-4213-4340-9019-543A223C155D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "E8799159-8E69-4463-96D9-920E64A675B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "DDAE8B1C-5799-4FCB-AA1F-E01C72C545B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "BAB28476-5965-441D-AAEF-F76F7C599F3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "23B89172-71E0-482F-ABD9-E640EE18E1B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "C7E432F3-925E-4120-9568-F679302A26B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA85576C-0D0E-4724-AC3F-0FCB9B4F7D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE08EFFE-4D11-4CFD-A013-4ABEB5D8D36F",
              "versionEndExcluding": "2019.6",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B1AA4E-8E9C-40C3-9402-92B64BE19D83",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "400ADD0C-F69C-41DF-B682-5DE90B2BC142",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8C5795-C1E7-4E84-BAFD-A2F16DCD0B51",
              "versionEndExcluding": "2019.7",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07E959-8A9E-448D-9E4F-EF7D41C4B1A7",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD6A1944-2576-406F-8010-9080C68654D5",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EEF338-800E-4350-BC57-815A4AC19523",
              "versionEndExcluding": "2019.2.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655285C9-9DBC-4DA3-8A53-7D87A2CFFBF7",
              "versionEndExcluding": "2020.2.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E7B898-A0C4-4458-8389-3310A2A889AE",
              "versionEndExcluding": "2021.1.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FDF255-2066-4115-83BC-D38DD09A8E6A",
              "versionEndExcluding": "2020.3.1",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2591CF9-EA06-4EEC-9A13-80CE6864C08A",
              "versionEndExcluding": "2021.3.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1FC52-ACBC-4119-B42E-0297375B4522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAA2573-ABD3-4379-ADBE-A0508D2D38EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Los archivos TIF, PICT, TGA o RLC dise\u00f1ados de forma maliciosa en el componente de procesamiento de im\u00e1genes de Autodesk pueden ser forzados a leer m\u00e1s all\u00e1 de los l\u00edmites asignados cuando son analizados los archivos TIFF, PICT, TGA o RLC. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-40162",
  "lastModified": "2024-11-21T06:23:42.010",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-07T18:15:14.383",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-23 04:15
Modified
2024-11-21 08:20
Summary
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A383FEED-E3E3-405E-B68F-BFD7CCA9E6B8",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53280C1-2A72-455E-965C-06613E469420",
              "versionEndExcluding": "2023.1.4",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417B7F6E-18F2-4020-84B4-55191714504F",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1B51F8-FACC-422B-AB62-571C8534279C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5A59C7-068D-4F8D-95ED-B7A5F2AA55F8",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3524F041-03B7-46A6-AB92-4AA59DD79903",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036CA65-3E98-43B5-95D4-7AC1E5345664",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DE2E5C-0C3B-4E25-B380-ABFBFC34B9D9",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982AD391-3D1B-4923-97A5-B2AA41BE2CAC",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BDD7F9-1D15-4D35-9726-C931BCEE5F05",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77484E5B-F84E-472E-B151-53FF2667C783",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B75F1C-FFBB-4B13-8F05-4D7B26F4C58C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "D5B21F42-E57A-4501-A2BE-6F99122BCBFC",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2225348E-5552-492C-A2DB-C5693516019C",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B450512-9CB3-4CAF-B90C-1EE0194CA665",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A778F8B-9BB9-4B7A-81B1-DCEDCB493408",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "049B25B6-08E3-4D3D-8E7B-3724B53063F0",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BF172-C18C-40D3-8917-6C33D0144D3E",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4656EC-02E1-41DF-8FEA-668DE950FA79",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E135A2-2C3E-4550-B239-3013C7FA586A",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDAEB3D-CDF1-4E2F-B1D5-6D4140E8A65C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB26133-E6B9-4D0C-9A58-F564FFB11EF3",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\n"
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados, cuando se analiza mediante Autodesk AutoCAD 2024 y 2023, se puede utilizar para eliminar la referencia a un puntero que no es de confianza. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2023-41139",
  "lastModified": "2024-11-21T08:20:39.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-23T04:15:07.467",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-822"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 21:15
Modified
2024-12-16 00:15
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Heap Based Buffer Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "B26ECB1F-375C-4695-BD06-F9752CBADFC6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "E131B949-522C-4898-8375-BEF88C77E5F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA34F55E-6539-46C3-848D-7A0373D373F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "C288215A-6B64-403C-B955-87A61AEAACE1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8EEB057-008A-4E7C-B90F-0661CB00FED0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1370F96-D4C1-40B2-8890-8C652D5BE0D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "1848ABD0-D516-481F-B2FF-27DC657B37AD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
              "matchCriteriaId": "77FBAF4B-88C6-4C7D-BEF3-F7C8095ADF7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Heap Based Buffer Overflow vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en odxsw_dll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8587",
  "lastModified": "2024-12-16T00:15:04.950",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T21:15:04.990",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-23 04:15
Modified
2024-11-21 08:20
Summary
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A383FEED-E3E3-405E-B68F-BFD7CCA9E6B8",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53280C1-2A72-455E-965C-06613E469420",
              "versionEndExcluding": "2023.1.4",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417B7F6E-18F2-4020-84B4-55191714504F",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1B51F8-FACC-422B-AB62-571C8534279C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5A59C7-068D-4F8D-95ED-B7A5F2AA55F8",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3524F041-03B7-46A6-AB92-4AA59DD79903",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036CA65-3E98-43B5-95D4-7AC1E5345664",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DE2E5C-0C3B-4E25-B380-ABFBFC34B9D9",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982AD391-3D1B-4923-97A5-B2AA41BE2CAC",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BDD7F9-1D15-4D35-9726-C931BCEE5F05",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77484E5B-F84E-472E-B151-53FF2667C783",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B75F1C-FFBB-4B13-8F05-4D7B26F4C58C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "D5B21F42-E57A-4501-A2BE-6F99122BCBFC",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2225348E-5552-492C-A2DB-C5693516019C",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B450512-9CB3-4CAF-B90C-1EE0194CA665",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A778F8B-9BB9-4B7A-81B1-DCEDCB493408",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "049B25B6-08E3-4D3D-8E7B-3724B53063F0",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BF172-C18C-40D3-8917-6C33D0144D3E",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4656EC-02E1-41DF-8FEA-668DE950FA79",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E135A2-2C3E-4550-B239-3013C7FA586A",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDAEB3D-CDF1-4E2F-B1D5-6D4140E8A65C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB26133-E6B9-4D0C-9A58-F564FFB11EF3",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
    },
    {
      "lang": "es",
      "value": "Un archivo PRT creado con fines malintencionados, cuando se analiza mediante Autodesk AutoCAD 2024 y 2023, se puede utilizar para provocar un desbordamiento del b\u00fafer basado en el heap. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2023-41140",
  "lastModified": "2024-11-21T08:20:39.750",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-23T04:15:07.550",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:47
Summary
A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodx.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23153",
  "lastModified": "2025-05-06T19:47:39.307",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:12.953",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDPRT manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede generar una vulnerabilidad de corrupci\u00f3n de memoria. Un agente malicioso puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1430",
  "lastModified": "2025-08-19T13:15:40.863",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.217",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, can force a Stack-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889BB63A-C63B-4558-B1D6-49F76E1BB2C1",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F2BC95-E948-4B22-9765-D5008ABD88E8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, can force a Stack-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG creado con fines malintencionados, cuando se analiza a trav\u00e9s de Autodesk AutoCAD y ciertos productos basados en AutoCAD, puede provocar un desbordamiento de b\u00fafer en la regi\u00f3n stack de la memoria . Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-7992",
  "lastModified": "2025-04-11T17:15:39.660",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:05.760",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de lectura fuera de los l\u00edmites. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1652",
  "lastModified": "2025-08-19T14:15:37.177",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:36.297",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:56
Summary
A maliciously crafted PRT file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23145",
  "lastModified": "2025-05-06T19:56:29.470",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.000",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:58
Summary
A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo X_B creado con fines malintencionados, cuando se analiza en pskernel.DLL a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-37000",
  "lastModified": "2025-05-06T19:58:18.400",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.463",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:43
Summary
A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDASM o SLDPRT creado con fines malintencionados, cuando se analiza en ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23157",
  "lastModified": "2025-05-06T19:43:31.060",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:13.723",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 16:15
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo dwf o .pct malicioso dise\u00f1ado cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de lectura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42943",
  "lastModified": "2025-05-07T16:15:21.463",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:12.037",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en odxsw_dll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8600",
  "lastModified": "2025-04-11T17:15:41.637",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:08.330",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-23 04:15
Modified
2024-11-21 07:56
Severity ?
Summary
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A383FEED-E3E3-405E-B68F-BFD7CCA9E6B8",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53280C1-2A72-455E-965C-06613E469420",
              "versionEndExcluding": "2023.1.4",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417B7F6E-18F2-4020-84B4-55191714504F",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1B51F8-FACC-422B-AB62-571C8534279C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5A59C7-068D-4F8D-95ED-B7A5F2AA55F8",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3524F041-03B7-46A6-AB92-4AA59DD79903",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036CA65-3E98-43B5-95D4-7AC1E5345664",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DE2E5C-0C3B-4E25-B380-ABFBFC34B9D9",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982AD391-3D1B-4923-97A5-B2AA41BE2CAC",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BDD7F9-1D15-4D35-9726-C931BCEE5F05",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77484E5B-F84E-472E-B151-53FF2667C783",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B75F1C-FFBB-4B13-8F05-4D7B26F4C58C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "D5B21F42-E57A-4501-A2BE-6F99122BCBFC",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2225348E-5552-492C-A2DB-C5693516019C",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B450512-9CB3-4CAF-B90C-1EE0194CA665",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A778F8B-9BB9-4B7A-81B1-DCEDCB493408",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "049B25B6-08E3-4D3D-8E7B-3724B53063F0",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BF172-C18C-40D3-8917-6C33D0144D3E",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4656EC-02E1-41DF-8FEA-668DE950FA79",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E135A2-2C3E-4550-B239-3013C7FA586A",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDAEB3D-CDF1-4E2F-B1D5-6D4140E8A65C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB26133-E6B9-4D0C-9A58-F564FFB11EF3",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\n"
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL, SLDASM, SAT o CATPART creado con fines malintencionados cuando se analiza mediante Autodesk AutoCAD 2024 y 2023 podr\u00eda causar una vulnerabilidad de corrupci\u00f3n de memoria. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2023-29076",
  "lastModified": "2024-11-21T07:56:30.397",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-11-23T04:15:07.410",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-23 19:15
Modified
2024-11-21 06:23
Summary
PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DCAF9B0-8B1F-4625-B04F-DECB699C9770",
              "versionEndExcluding": "2020.2.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A9BBB8FC-C689-4DF6-B79D-248C0144A5EC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A29624C7-516C-4E7E-B1FE-43ED3188BC70",
              "versionEndExcluding": "2022.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70EC1A64-F7DD-4835-969F-A9051F06CB60",
              "versionEndExcluding": "2019.6",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5C1908-9829-46DE-881F-57277490BE71",
              "versionEndExcluding": "2020.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE821566-76A8-43D6-9628-B82CFE9FAC19",
              "versionEndExcluding": "2021.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE0E4388-28DB-4D72-BA69-882A121C8C9A",
              "versionEndExcluding": "2022.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E62F6D-C9D2-4129-A25A-468F150BA2CB",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4104E0A8-E133-41F9-A60A-368FD2DCC1A3",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F7B0B566-F23E-4637-8611-8D055A90F421",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D42D33AA-39DC-4B60-A87F-2B9A41390EDA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2D4CB47-D77A-4ACA-A606-3E7880729E0C",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E813870A-AAB5-491F-8ECA-587432AD9935",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "FF16B57E-C704-43BE-94F5-F09493257323",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1172D845-0F80-45EC-95D6-911556D4032D",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "047BD11C-74A7-47AA-A593-BAACD00D2B89",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C926403A-E06B-45A7-9693-CF0B78C7C627",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C3807591-D6E0-4BB6-9573-C318A9D4EF60",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4C8F3C7-F830-4138-99BD-064F969E4929",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*",
              "matchCriteriaId": "100922EF-C773-4798-B352-B16FCAD48F36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "PDFTron antes de la versi\u00f3n 9.0.7 puede ser forzado a leer m\u00e1s all\u00e1 de los l\u00edmites asignados al analizar un archivo PDF malicioso. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-40160",
  "lastModified": "2024-11-21T06:23:41.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-23T19:15:12.117",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 02:15
Modified
2025-05-06 19:55
Summary
A maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM, MODEL y X_B creado con fines malintencionados, cuando se analiza en ASMkern229A.dll y ASMBASE229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites y/o una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23143",
  "lastModified": "2025-05-06T19:55:47.810",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T02:15:11.203",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        },
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDPRT manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de lectura fuera de los l\u00edmites. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1431",
  "lastModified": "2025-08-19T13:15:41.053",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.377",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:57
Summary
A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPRODUCT creado con fines malintencionados, cuando se analiza en CC5Dll.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23148",
  "lastModified": "2025-05-06T19:57:10.507",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.283",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:34
Summary
A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG y SLDPRT creado con fines malintencionados, cuando se analiza en opennurbs.dll y ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento basado en pila. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-37003",
  "lastModified": "2025-05-06T19:34:18.483",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:15.370",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 15:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-41309",
  "lastModified": "2025-05-07T15:15:55.113",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.457",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:43
Summary
A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en atf_asm_interface.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento de b\u00fafer basado en mont\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23155",
  "lastModified": "2025-05-06T19:43:00.537",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:13.330",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-04 15:15
Summary
A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889BB63A-C63B-4558-B1D6-49F76E1BB2C1",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F2BC95-E948-4B22-9765-D5008ABD88E8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo DWG creado con fines malintencionados, cuando se analiza en acdb25.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-9997",
  "lastModified": "2025-04-04T15:15:46.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:09.490",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-09 20:30
Modified
2024-11-21 04:48
Summary
An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "461B3C59-740C-4530-80DA-23DD38A0EEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2610D4-81E7-4B85-9147-C3F24895EDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDE64CF-3527-4C9A-9672-E2FA3BCC8B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2B0DF8-8827-4CF2-94F1-D2871FA5095F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BF0890-5AE7-46BA-8FD4-667B20081A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C4F749-A0C3-4C25-B5FC-CE3E49AFF8F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34DF2FB-6A4F-4060-9DE4-EE635D9056E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA943872-F736-4EC2-8328-9AABCAE08154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80C406D-9E82-4B2B-8065-FEB797DE65B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "68F6B255-EE77-48BA-AEEE-9395C85BF274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "2692C0E3-9A82-42BA-A80D-8A0D72FD3164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018."
    },
    {
      "lang": "es",
      "value": "Un atacante puede convencer a una v\u00edctima para abrir un archivo micro de acci\u00f3n maliciosa (.actm) que tiene datos serializados, lo que puede desencadenar una ejecuci\u00f3n de c\u00f3digo en Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P \u0026 ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018 y Autodesk Civil 3D 2018."
    }
  ],
  "id": "CVE-2019-7361",
  "lastModified": "2024-11-21T04:48:05.923",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-09T20:30:21.383",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-502"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 04:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDASM o SLDPRT creado con fines malintencionados en ODXSW_DLL.dll cuando se analiza a trav\u00e9s de Autodesk AutoCAD podr\u00eda provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23130",
  "lastModified": "2025-04-11T15:56:32.503",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T04:15:08.737",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-18 17:15
Modified
2024-11-21 06:55
Summary
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395D75D7-FE8C-461D-8642-98BE81AA5277",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "41A08A1E-5CC8-4F1A-8485-871366315BAC",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "A8B6181F-DFD8-4105-B277-95729F8EF34F",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "B234B44D-C528-4213-AE32-DEED2EC472F1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "E3116E10-FB93-4EC7-957E-B130FE5153BF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "04AF77FA-C980-47ED-B4C5-EEA965D425DF",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "F5783F63-D6BF-44BB-8001-3134D4CD5CF0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "3E1AB702-ABBD-4110-9B27-F4C2EC3F6A00",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "0DC17B10-E6E8-4D49-BDEF-DBC5097580C9",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6929C4B1-27A0-4595-ABB6-48BB7F03A3EB",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo PICT, BMP, PSD o TIF dise\u00f1ado de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019, puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras es analizado un archivo PICT, BMP, PSD o TIF. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-27529",
  "lastModified": "2024-11-21T06:55:53.340",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-18T17:15:16.897",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2025-05-20 15:15
Summary
A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo Dwg2Spd dise\u00f1ado de forma maliciosa cuando es procesado mediante la aplicaci\u00f3n Autodesk DWG podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-33888",
  "lastModified": "2025-05-20T15:15:47.797",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-03T15:15:17.427",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPRODUCT manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de variable no inicializada. Un agente malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1427",
  "lastModified": "2025-08-19T13:15:40.277",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:34.743",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 04:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted STP file, when parsed in ASMIMPORT229A.dll, ASMKERN228A.dll, ASMkern229A.dll or ASMDATAX228A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file, when parsed in ASMIMPORT229A.dll, ASMKERN228A.dll, ASMkern229A.dll or ASMDATAX228A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados en ASMKERN228A.dll o ASMDATAX228A.dll cuando se analiza mediante Autodesk AutoCAD podr\u00eda provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23131",
  "lastModified": "2025-04-11T15:56:25.960",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T04:15:08.797",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-11 20:15
Modified
2024-11-21 06:53
Summary
A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395D75D7-FE8C-461D-8642-98BE81AA5277",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6929C4B1-27A0-4595-ABB6-48BB7F03A3EB",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo DXF dise\u00f1ado de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019 y Autodesk Navisworks versi\u00f3n 2022, puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mediante Una vulnerabilidad de desbordamiento del b\u00fafer. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-25792",
  "lastModified": "2024-11-21T06:53:00.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-11T20:15:20.590",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-11 20:15
Modified
2024-11-21 06:53
Summary
A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395D75D7-FE8C-461D-8642-98BE81AA5277",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6929C4B1-27A0-4595-ABB6-48BB7F03A3EB",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution."
    },
    {
      "lang": "es",
      "value": "Un archivo DWF maliciosamente dise\u00f1ado en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019 y Autodesk Navisworks versi\u00f3n 2022 puede usarse para escribir m\u00e1s all\u00e1 de los l\u00edmites asignados cuando son analizados los archivos DWF. Una explotaci\u00f3n de esta vulnerabilidad puede conllevar a una ejecuci\u00f3n de c\u00f3digo"
    }
  ],
  "id": "CVE-2022-25790",
  "lastModified": "2024-11-21T06:53:00.433",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-11T20:15:20.503",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-25 13:15
Modified
2024-11-21 05:57
Summary
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC0E547-C366-4A0E-95DE-EC420492E698",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8319413-E093-4931-B2DB-A46522DF93C9",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B350B87-23EC-44F8-9A5F-9AC815E15BD9",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE14E69-8BCB-4E00-8BAB-CB7F1688DC27",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A084A960-35D8-4B9C-87DE-0213CA40CAD8",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EE0BDC-3A97-4CD4-A232-922F8D613856",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDD2042-5313-4658-AA4E-109684E91C43",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE031BD1-9F02-44C2-865E-2011511B36F5",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A51CDDA-0D83-4331-9AB6-F6ED076157F6",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "143F8B16-E253-477E-9875-94928BE5596B",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "607A4804-A286-4237-82C3-8BE98662AE20",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "967B286E-5E73-47E3-BC2F-951E26720370",
              "versionEndIncluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C50E3E-8EFA-4B0D-B284-CF8FE4129866",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD4F808-CA46-4A8E-82DD-6D1A82DDF91C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD09E68-2C34-4E76-9B67-868FA6E825A6",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08BC587D-E4C7-4758-8AF5-1970892C35C8",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "282A07AC-8D43-4580-8D2E-8E30370049F3",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E37E4967-AC88-42D6-98C2-1BA63F20BD5C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49512EB3-DE17-45FF-AB90-2966462A9C3C",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A870BA-E78E-4975-BF6D-7D410BE8CD6C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF85630-3DDC-4026-AC5A-F1B197F98C9E",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5309100-B3E9-4144-AEA3-B9030E93FD78",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "954682D1-2E7A-4EAB-B4B8-43E2038EB7C7",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1016D7F3-2780-4412-A7AA-361B44A8632E",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D0B0D7-FC6F-43D8-85AA-AC0BD464E5A1",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6DF983-6772-45D4-A82A-EE1BB2EEFD4F",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7ABD866-E08B-42F3-A19A-5574563AA540",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6716F29E-FBA2-4178-A8AE-269D9CC5AC59",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "372905FF-2C9B-4366-BE56-36CACDA63BCD",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F1DCEB-7ABB-4109-943A-E2DEFB17D330",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA49E2B8-CBF5-4F6E-A832-D1FDB597FADE",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF7601F-D6A3-4CD6-961D-B8B1B82E29CE",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F285B8D-585C-4C23-98FA-E09DE53C8247",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10D9CEE-D92D-470D-928F-8F90243618EE",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0199953B-BCAC-405E-BDC6-951BEAE01570",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDFDF50-5230-41F1-B380-AD3EC4B53DB7",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A3326B-382B-4137-B0E7-0D54E825B717",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F67A57-7528-406B-9BF1-6A963F732564",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "825FC323-CAE7-4B39-85AD-966980D30D89",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F430EA73-2B9F-42D9-9005-42F439ABF63C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iconics:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC66E916-D8A4-475B-A7E3-4E2FEF46A7B9",
              "versionEndIncluding": "10.97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE9E820-2348-4895-9F7D-96071747109D",
              "versionEndIncluding": "4.04e",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG dise\u00f1ado maliciosamente puede ser forzado a leer m\u00e1s all\u00e1 de los l\u00edmites asignados al analizar el archivo DWG. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-27040",
  "lastModified": "2024-11-21T05:57:13.890",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "NONE",
          "baseScore": 3.3,
          "baseSeverity": "LOW",
          "confidentialityImpact": "LOW",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 1.4,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-25T13:15:08.187",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1236/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1238/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-378/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-473/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1236/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1238/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-378/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-473/"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted CATPART file, when parsed in ASMKERN230A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file, when parsed in ASMKERN230A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo CATPART creado con fines malintencionados, cuando se analiza en ASMKERN230A.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8593",
  "lastModified": "2025-04-11T17:15:40.663",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:06.907",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo TGA dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42939",
  "lastModified": "2025-05-07T20:15:23.163",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.863",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-25 20:15
Modified
2024-11-21 06:23
Summary
An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B62AB8-467B-4305-93C0-80F4ED72BFA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "521006E6-57DF-4E48-9D9B-70EED55DDC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14111CD-085E-4B05-8FB6-2B2F871BE963",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C67079A0-1C2B-45F9-91CC-74C685D31B67",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n para archivos JT en Autodesk Inventor 2022, 2021, 2020, 2019 junto con otras vulnerabilidades puede conducir a la ejecuci\u00f3n de c\u00f3digo a trav\u00e9s de archivos JT maliciosamente elaborados en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2021-40159",
  "lastModified": "2024-11-21T06:23:41.587",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-25T20:15:08.327",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-282/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-289/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-282/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-289/"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-200"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-25 13:15
Modified
2024-11-21 05:57
Summary
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC0E547-C366-4A0E-95DE-EC420492E698",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8319413-E093-4931-B2DB-A46522DF93C9",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B350B87-23EC-44F8-9A5F-9AC815E15BD9",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE14E69-8BCB-4E00-8BAB-CB7F1688DC27",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A084A960-35D8-4B9C-87DE-0213CA40CAD8",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EE0BDC-3A97-4CD4-A232-922F8D613856",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDD2042-5313-4658-AA4E-109684E91C43",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE031BD1-9F02-44C2-865E-2011511B36F5",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A51CDDA-0D83-4331-9AB6-F6ED076157F6",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "143F8B16-E253-477E-9875-94928BE5596B",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "607A4804-A286-4237-82C3-8BE98662AE20",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "967B286E-5E73-47E3-BC2F-951E26720370",
              "versionEndIncluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C50E3E-8EFA-4B0D-B284-CF8FE4129866",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD4F808-CA46-4A8E-82DD-6D1A82DDF91C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD09E68-2C34-4E76-9B67-868FA6E825A6",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08BC587D-E4C7-4758-8AF5-1970892C35C8",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "282A07AC-8D43-4580-8D2E-8E30370049F3",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E37E4967-AC88-42D6-98C2-1BA63F20BD5C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49512EB3-DE17-45FF-AB90-2966462A9C3C",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A870BA-E78E-4975-BF6D-7D410BE8CD6C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF85630-3DDC-4026-AC5A-F1B197F98C9E",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5309100-B3E9-4144-AEA3-B9030E93FD78",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "954682D1-2E7A-4EAB-B4B8-43E2038EB7C7",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1016D7F3-2780-4412-A7AA-361B44A8632E",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D0B0D7-FC6F-43D8-85AA-AC0BD464E5A1",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6DF983-6772-45D4-A82A-EE1BB2EEFD4F",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7ABD866-E08B-42F3-A19A-5574563AA540",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6716F29E-FBA2-4178-A8AE-269D9CC5AC59",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "372905FF-2C9B-4366-BE56-36CACDA63BCD",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F1DCEB-7ABB-4109-943A-E2DEFB17D330",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA49E2B8-CBF5-4F6E-A832-D1FDB597FADE",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF7601F-D6A3-4CD6-961D-B8B1B82E29CE",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F285B8D-585C-4C23-98FA-E09DE53C8247",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10D9CEE-D92D-470D-928F-8F90243618EE",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0199953B-BCAC-405E-BDC6-951BEAE01570",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDFDF50-5230-41F1-B380-AD3EC4B53DB7",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A3326B-382B-4137-B0E7-0D54E825B717",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F67A57-7528-406B-9BF1-6A963F732564",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "825FC323-CAE7-4B39-85AD-966980D30D89",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F430EA73-2B9F-42D9-9005-42F439ABF63C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application."
    },
    {
      "lang": "es",
      "value": "Un problema de escritura de direcciones arbitrarias en la aplicaci\u00f3n Autodesk DWG, puede permitir a un usuario malicioso aprovechar la aplicaci\u00f3n para escribir en rutas inesperadas. Para explotar esto, el atacante necesitar\u00eda que la v\u00edctima habilitara la pila de p\u00e1gina completa  en la aplicaci\u00f3n"
    }
  ],
  "id": "CVE-2021-27043",
  "lastModified": "2024-11-21T05:57:14.307",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-25T13:15:08.280",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2024-11-01 16:22
Summary
A maliciously crafted CATPART file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55C4D038-407D-482F-80BE-7C5FBFC8A825",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B2A42F1-3116-4372-8ABA-30FE9233ED7B",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31DB9D22-B7DF-4665-B3A0-DA9F36E5C458",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9A1DAD5-D504-4619-B3B9-4118337D2B08",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F1B47DF-B1A3-4F55-9373-F3FA48E38A52",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFCF8E88-0CA5-4E6F-9A16-3847D339EF73",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4780EE8D-48FC-4525-B5E2-0F0D7274BBA6",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "658A341D-D3E0-4C49-99E6-D1A3D50F6101",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART creado con fines malintencionados, cuando se analiza en AcTranslators.exe a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8592",
  "lastModified": "2024-11-01T16:22:30.597",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:06.713",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0020"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-14 19:15
Modified
2025-02-06 21:15
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2568A62-E5C4-490E-81F8-544415B928DC",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94FD09-1B96-4778-BFAD-078C8B8501B5",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "299634F4-D72C-4DD2-9F51-7B2AD8A92798",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E2A64-93A8-4421-94E8-05E080C8A342",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C845EE8F-8DDA-4242-B5E1-91CEDEA163BD",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80FA213-D03D-426D-B271-25BF1BDA648E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DD5427-3666-4D5E-9AB9-A0236F79181E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22D3F40-E682-4871-B18F-E84829FBFB22",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326B5CC6-1BFB-497B-863C-88874878449B",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD08203-9B65-4141-A35E-3B9EACFE4B54",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    }
  ],
  "id": "CVE-2023-29067",
  "lastModified": "2025-02-06T21:15:18.917",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-04-14T19:15:09.237",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede generar una vulnerabilidad de desbordamiento basado en mont\u00f3n. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1651",
  "lastModified": "2025-08-19T14:15:36.970",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:36.153",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-08-23 20:15
Modified
2024-11-21 04:48
Summary
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB72BEDD-3A76-44B8-8192-D4F12C87488D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "461B3C59-740C-4530-80DA-23DD38A0EEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "963B02A8-97DE-4C10-9AE1-3DA4FBC9AF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4543D1-94E4-4470-91BF-6F3141FD9DAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "D45E4513-4F91-492F-ABFA-E67EAEB3514C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2610D4-81E7-4B85-9147-C3F24895EDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "65CA52C5-9F62-455C-949C-4AE00FDDFA09",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDE64CF-3527-4C9A-9672-E2FA3BCC8B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "D93A0DCA-DE9C-4A0E-8EC3-46B1B32D88EB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2B0DF8-8827-4CF2-94F1-D2871FA5095F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D3F11C-900E-436C-A628-75CE5218489B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BF0890-5AE7-46BA-8FD4-667B20081A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "7773B26C-12D3-4D00-990D-16F6978302A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C4F749-A0C3-4C25-B5FC-CE3E49AFF8F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "A591011C-4E67-497D-89B4-6F32460EEF1F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34DF2FB-6A4F-4060-9DE4-EE635D9056E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "01D7FD7C-B818-4FA1-A845-6721729274EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA943872-F736-4EC2-8328-9AABCAE08154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "166A2A40-5073-4072-BBF9-5593FA052680",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "15F0D764-62D6-4729-BB98-8C4BEBACD45A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "68F6B255-EE77-48BA-AEEE-9395C85BF274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2017:*:*:*:*:*:*:*",
              "matchCriteriaId": "6AAAC86E-4D30-4A33-AC84-57486A7C26D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "2692C0E3-9A82-42BA-A80D-8A0D72FD3164",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F8A4F1F-0D78-41FB-BB62-4A6164AC0F51",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2A4C41C-E547-4693-8C53-E21A56323D52",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P\u0026ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de precarga de DLL en las versiones 2017, 2018, 2019 y 2020 de Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D y la versi\u00f3n 2017 de AutoCAD P\u0026ID. Un atacante puede enga\u00f1ar a un usuario para que abra un archivo DWG malicioso que puede aprovechar una vulnerabilidad de precarga de DLL en AutoCAD que puede provocar la ejecuci\u00f3n del c\u00f3digo."
    }
  ],
  "id": "CVE-2019-7364",
  "lastModified": "2024-11-21T04:48:06.343",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-08-23T20:15:10.690",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0002"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede generar una vulnerabilidad de uso despu\u00e9s de la liberaci\u00f3n. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-6636",
  "lastModified": "2025-08-19T14:15:42.533",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:32.350",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo TGA dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42938",
  "lastModified": "2025-05-07T20:15:23.003",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.823",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 03:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART creado con fines malintencionados cuando se analiza CC5Dll.dll a trav\u00e9s de Autodesk AutoCAD se puede utilizar para provocar un desbordamiento en la regi\u00f3n stack de la memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23126",
  "lastModified": "2025-04-11T15:57:09.833",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T03:15:08.170",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 00:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted STP, CATPART or MODEL file, when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP, CATPART or MODEL file, when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP, CATPART o MODEL creado con fines malintencionados cuando se analiza en ASMKERN228A.dll a trav\u00e9s de Autodesk AutoCAD puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-0446",
  "lastModified": "2025-04-11T15:57:56.020",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T00:15:51.903",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:44
Summary
A maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados, cuando se analiza en stp_aim_x64_vc15d.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para variables no inicializadas. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23159",
  "lastModified": "2025-05-06T19:44:19.393",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:14.203",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:57
Summary
A maliciously crafted SLDDRW file, when parsed in ODXSW_DLL.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDDRW file, when parsed in ODXSW_DLL.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDDRW creado con fines malintencionados, cuando se analiza en ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23149",
  "lastModified": "2025-05-06T19:57:57.397",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.2,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.370",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:46
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23152",
  "lastModified": "2025-05-06T19:46:18.960",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 5.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 3.6,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:12.770",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-07 18:15
Modified
2024-11-21 06:23
Summary
A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
Impacted products
Vendor Product Version
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk fusion *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor 2021
autodesk infrastructure_parts_editor 2022
autodesk infraworks *
autodesk infraworks *
autodesk infraworks *
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2022.0
autodesk infraworks 2022.0
autodesk infraworks 2022.1
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk revit *
autodesk revit *
autodesk revit *
autodesk revit 2022
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis 2019
autodesk storm_and_sanitary_analysis 2022



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "183990CB-4AA2-4EEE-8A14-8BF3AD203347",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A416E4B-0910-45FB-B468-A6D159C6FD11",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A873E71-BC29-43BC-AFB2-98C06AE29F3B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3A19CA-3D6A-42D6-86C5-6B4E494064FF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20371433-EA59-442E-947A-CF0A6AFD750C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF176D9D-1FAE-42DA-B03C-5A3E66408D52",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0CB6CF-53F6-4FED-8BE5-F3E31832237F",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "145CD700-BC3E-4F2B-82ED-FA51A0296C67",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8FB94403-A063-4BDB-BE35-E198BF128709",
              "versionEndExcluding": "2020.3.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "06B6CA6F-48E9-4A48-B1A2-7537DCE9939E",
              "versionEndExcluding": "2021.2.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB6CD03-F783-49F7-A9D2-C97C642E8B29",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E9DF065-576B-46B8-9F64-A16D9CB25398",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "631D559D-B4CB-4D6A-93A7-94C0CA9C232B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6ACCB8-A327-484D-A542-9BC30BA4554A",
              "versionEndExcluding": "2.0.11405",
              "versionStartIncluding": "2.0.10356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3054F1-0ED3-4C71-90E0-764EC5757F6B",
              "versionEndExcluding": "2019.2.2",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27BA9C22-0044-429D-AD68-C040DF0E1E34",
              "versionEndExcluding": "2020.0.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59A098D-F778-49BB-8B02-61DFA956D456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "829ACB24-271D-440F-8723-FDAE2430373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D46284-4E2E-4C56-B830-3C786D5A238F",
              "versionEndExcluding": "2019.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "180513CE-CEC1-4FF7-B1CB-03835D6B8797",
              "versionEndExcluding": "2020.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "6974FEA3-2CDE-438D-A153-372A20E0338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "3D85361A-B19D-444A-A075-73DF234C081B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "8F7898E8-E540-4775-943C-26A4A7A7BA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_3:*:*:*:*:*:*",
              "matchCriteriaId": "5C6290F4-E5E6-4146-982E-9CB0FC693B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A3FB713-593D-4CF4-97EE-10498DF3B008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "1AF37BF8-1921-4D94-89D3-7890F2DA7048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "7A1EAD58-4213-4340-9019-543A223C155D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "E8799159-8E69-4463-96D9-920E64A675B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "DDAE8B1C-5799-4FCB-AA1F-E01C72C545B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "BAB28476-5965-441D-AAEF-F76F7C599F3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "23B89172-71E0-482F-ABD9-E640EE18E1B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "C7E432F3-925E-4120-9568-F679302A26B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA85576C-0D0E-4724-AC3F-0FCB9B4F7D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE08EFFE-4D11-4CFD-A013-4ABEB5D8D36F",
              "versionEndExcluding": "2019.6",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B1AA4E-8E9C-40C3-9402-92B64BE19D83",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "400ADD0C-F69C-41DF-B682-5DE90B2BC142",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8C5795-C1E7-4E84-BAFD-A2F16DCD0B51",
              "versionEndExcluding": "2019.7",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07E959-8A9E-448D-9E4F-EF7D41C4B1A7",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD6A1944-2576-406F-8010-9080C68654D5",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EEF338-800E-4350-BC57-815A4AC19523",
              "versionEndExcluding": "2019.2.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655285C9-9DBC-4DA3-8A53-7D87A2CFFBF7",
              "versionEndExcluding": "2020.2.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E7B898-A0C4-4458-8389-3310A2A889AE",
              "versionEndExcluding": "2021.1.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FDF255-2066-4115-83BC-D38DD09A8E6A",
              "versionEndExcluding": "2020.3.1",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2591CF9-EA06-4EEC-9A13-80CE6864C08A",
              "versionEndExcluding": "2021.3.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1FC52-ACBC-4119-B42E-0297375B4522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAA2573-ABD3-4379-ADBE-A0508D2D38EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo TIFF, PICT, TGA o RLC dise\u00f1ado de forma maliciosa en el componente de procesamiento de im\u00e1genes de Autodesk puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras se analizan los archivos TIFF, PICT, TGA o RLC. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-40165",
  "lastModified": "2024-11-21T06:23:42.460",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-07T18:15:14.650",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-06-21 15:15
Modified
2024-11-21 06:56
Summary
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A89032-1BA1-4657-98F6-E2ECB19BB4E6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "887292AA-AC0F-4931-B55B-5FAAA127E3D0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "963B02A8-97DE-4C10-9AE1-3DA4FBC9AF9F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "8C4543D1-94E4-4470-91BF-6F3141FD9DAE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB44E46E-C1FF-4642-9F0D-FEE599F12508",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "FABA4668-B759-4EF8-B4F7-DD824A5BD38B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "F8EB8353-CA0F-4B38-9427-56C845696A7D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B3A9D11-51D7-4384-A6CF-B1AE46625E66",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "8694D891-A923-4B62-A508-77E6EBC54646",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A183FC7-49B7-4475-A580-E87B68690997",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9CFAE69-D0D3-4850-8752-DD2DC3FF51CA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Las versiones del paquete de productos AutoCAD, Revit, Design Review y Navisworks que usan PDFTron versiones anteriores a 9.1.17, pueden escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras analizan los archivos PDF. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-27871",
  "lastModified": "2024-11-21T06:56:22.103",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-06-21T15:15:08.863",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-770"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo CATPART creado con fines malintencionados, cuando se analiza en CC5Dll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-9827",
  "lastModified": "2025-04-11T17:15:42.070",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:09.100",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-11 20:15
Modified
2024-11-21 06:53
Summary
A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395D75D7-FE8C-461D-8642-98BE81AA5277",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6929C4B1-27A0-4595-ABB6-48BB7F03A3EB",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution."
    },
    {
      "lang": "es",
      "value": "Los archivos DWF, 3DS y DWFX dise\u00f1ados de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019, pueden usarse para desencadenar una vulnerabilidad de uso de memoria previamente liberada. Una explotaci\u00f3n de esta vulnerabilidad puede conllevar a una ejecuci\u00f3n de c\u00f3digo"
    }
  ],
  "id": "CVE-2022-25789",
  "lastModified": "2024-11-21T06:53:00.313",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-11T20:15:20.460",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-07 18:15
Modified
2024-11-21 06:23
Summary
A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code.
Impacted products
Vendor Product Version
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk fusion *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor 2021
autodesk infrastructure_parts_editor 2022
autodesk infraworks *
autodesk infraworks *
autodesk infraworks *
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2022.0
autodesk infraworks 2022.0
autodesk infraworks 2022.1
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk revit *
autodesk revit *
autodesk revit *
autodesk revit 2022
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis 2019
autodesk storm_and_sanitary_analysis 2022



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "183990CB-4AA2-4EEE-8A14-8BF3AD203347",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A416E4B-0910-45FB-B468-A6D159C6FD11",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A873E71-BC29-43BC-AFB2-98C06AE29F3B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3A19CA-3D6A-42D6-86C5-6B4E494064FF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20371433-EA59-442E-947A-CF0A6AFD750C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF176D9D-1FAE-42DA-B03C-5A3E66408D52",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0CB6CF-53F6-4FED-8BE5-F3E31832237F",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "145CD700-BC3E-4F2B-82ED-FA51A0296C67",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8FB94403-A063-4BDB-BE35-E198BF128709",
              "versionEndExcluding": "2020.3.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "06B6CA6F-48E9-4A48-B1A2-7537DCE9939E",
              "versionEndExcluding": "2021.2.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB6CD03-F783-49F7-A9D2-C97C642E8B29",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E9DF065-576B-46B8-9F64-A16D9CB25398",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "631D559D-B4CB-4D6A-93A7-94C0CA9C232B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6ACCB8-A327-484D-A542-9BC30BA4554A",
              "versionEndExcluding": "2.0.11405",
              "versionStartIncluding": "2.0.10356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3054F1-0ED3-4C71-90E0-764EC5757F6B",
              "versionEndExcluding": "2019.2.2",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27BA9C22-0044-429D-AD68-C040DF0E1E34",
              "versionEndExcluding": "2020.0.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59A098D-F778-49BB-8B02-61DFA956D456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "829ACB24-271D-440F-8723-FDAE2430373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D46284-4E2E-4C56-B830-3C786D5A238F",
              "versionEndExcluding": "2019.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "180513CE-CEC1-4FF7-B1CB-03835D6B8797",
              "versionEndExcluding": "2020.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "6974FEA3-2CDE-438D-A153-372A20E0338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "3D85361A-B19D-444A-A075-73DF234C081B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "8F7898E8-E540-4775-943C-26A4A7A7BA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_3:*:*:*:*:*:*",
              "matchCriteriaId": "5C6290F4-E5E6-4146-982E-9CB0FC693B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A3FB713-593D-4CF4-97EE-10498DF3B008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "1AF37BF8-1921-4D94-89D3-7890F2DA7048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "7A1EAD58-4213-4340-9019-543A223C155D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "E8799159-8E69-4463-96D9-920E64A675B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "DDAE8B1C-5799-4FCB-AA1F-E01C72C545B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "BAB28476-5965-441D-AAEF-F76F7C599F3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "23B89172-71E0-482F-ABD9-E640EE18E1B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "C7E432F3-925E-4120-9568-F679302A26B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA85576C-0D0E-4724-AC3F-0FCB9B4F7D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE08EFFE-4D11-4CFD-A013-4ABEB5D8D36F",
              "versionEndExcluding": "2019.6",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B1AA4E-8E9C-40C3-9402-92B64BE19D83",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "400ADD0C-F69C-41DF-B682-5DE90B2BC142",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8C5795-C1E7-4E84-BAFD-A2F16DCD0B51",
              "versionEndExcluding": "2019.7",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07E959-8A9E-448D-9E4F-EF7D41C4B1A7",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD6A1944-2576-406F-8010-9080C68654D5",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EEF338-800E-4350-BC57-815A4AC19523",
              "versionEndExcluding": "2019.2.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655285C9-9DBC-4DA3-8A53-7D87A2CFFBF7",
              "versionEndExcluding": "2020.2.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E7B898-A0C4-4458-8389-3310A2A889AE",
              "versionEndExcluding": "2021.1.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FDF255-2066-4115-83BC-D38DD09A8E6A",
              "versionEndExcluding": "2020.3.1",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2591CF9-EA06-4EEC-9A13-80CE6864C08A",
              "versionEndExcluding": "2021.3.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1FC52-ACBC-4119-B42E-0297375B4522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAA2573-ABD3-4379-ADBE-A0508D2D38EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo PNG dise\u00f1ado de forma maliciosa en el componente de procesamiento de im\u00e1genes de Autodesk puede usarse para intentar liberar un objeto que ya ha sido liberado mientras es analizado. Esta vulnerabilidad puede ser explotada por atacantes para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-40166",
  "lastModified": "2024-11-21T06:23:42.607",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-07T18:15:14.743",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-11-23 04:15
Modified
2024-11-21 07:56
Summary
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A383FEED-E3E3-405E-B68F-BFD7CCA9E6B8",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C53280C1-2A72-455E-965C-06613E469420",
              "versionEndExcluding": "2023.1.4",
              "versionStartIncluding": "2023.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "417B7F6E-18F2-4020-84B4-55191714504F",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C1B51F8-FACC-422B-AB62-571C8534279C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5A59C7-068D-4F8D-95ED-B7A5F2AA55F8",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3524F041-03B7-46A6-AB92-4AA59DD79903",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4036CA65-3E98-43B5-95D4-7AC1E5345664",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0DE2E5C-0C3B-4E25-B380-ABFBFC34B9D9",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982AD391-3D1B-4923-97A5-B2AA41BE2CAC",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "80BDD7F9-1D15-4D35-9726-C931BCEE5F05",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77484E5B-F84E-472E-B151-53FF2667C783",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "96B75F1C-FFBB-4B13-8F05-4D7B26F4C58C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "D5B21F42-E57A-4501-A2BE-6F99122BCBFC",
              "versionEndExcluding": "2024.1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2225348E-5552-492C-A2DB-C5693516019C",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B450512-9CB3-4CAF-B90C-1EE0194CA665",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A778F8B-9BB9-4B7A-81B1-DCEDCB493408",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "049B25B6-08E3-4D3D-8E7B-3724B53063F0",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A8BF172-C18C-40D3-8917-6C33D0144D3E",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC4656EC-02E1-41DF-8FEA-668DE950FA79",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "67E135A2-2C3E-4550-B239-3013C7FA586A",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFDAEB3D-CDF1-4E2F-B1D5-6D4140E8A65C",
              "versionEndExcluding": "2023.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5CB26133-E6B9-4D0C-9A58-F564FFB11EF3",
              "versionEndExcluding": "2024.1.1",
              "versionStartIncluding": "2024.0.0",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
    },
    {
      "lang": "es",
      "value": "Un archivo PRT creado con fines malintencionados, cuando se analiza mediante Autodesk AutoCAD 2024 y 2023, se puede utilizar para provocar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2023-29075",
  "lastModified": "2024-11-21T07:56:30.227",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-11-23T04:15:07.340",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:42
Summary
A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPRODUCT creado con fines malintencionados, cuando se analiza en CC5Dll.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-37006",
  "lastModified": "2025-05-06T19:42:10.433",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:16.053",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42934",
  "lastModified": "2025-05-07T20:15:22.367",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.657",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-09 20:30
Modified
2024-11-21 04:48
Summary
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "461B3C59-740C-4530-80DA-23DD38A0EEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2610D4-81E7-4B85-9147-C3F24895EDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDE64CF-3527-4C9A-9672-E2FA3BCC8B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2B0DF8-8827-4CF2-94F1-D2871FA5095F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BF0890-5AE7-46BA-8FD4-667B20081A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C4F749-A0C3-4C25-B5FC-CE3E49AFF8F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34DF2FB-6A4F-4060-9DE4-EE635D9056E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA943872-F736-4EC2-8328-9AABCAE08154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80C406D-9E82-4B2B-8065-FEB797DE65B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "68F6B255-EE77-48BA-AEEE-9395C85BF274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "2692C0E3-9A82-42BA-A80D-8A0D72FD3164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad explotable de desbordamiento de pila en la funcionalidad DXF-parsing en Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P \u0026 ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018 y Autodesk Civil 3D 2018. Un archivo DXF especialmente creado puede generar un desbordamiento de pila, lo que resulta en la ejecuci\u00f3n de c\u00f3digo malicioso."
    }
  ],
  "id": "CVE-2019-7358",
  "lastModified": "2024-11-21T04:48:05.523",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-09T20:30:21.227",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2024-11-21 07:08
Summary
A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution."
    },
    {
      "lang": "es",
      "value": "Un archivo X_B, CATIA y PDF dise\u00f1ado de forma maliciosa cuando es analizado mediante Autodesk AutoCAD versiones 2023 y 2022, puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado. Esta vulnerabilidad puede conllevar a una ejecuci\u00f3n de c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-33885",
  "lastModified": "2024-11-21T07:08:31.707",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-03T15:15:16.787",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted 3DM file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los l\u00edmites. Un agente malicioso podr\u00eda aprovechar esta vulnerabilidad para provocar un bloqueo, da\u00f1ar datos o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-7675",
  "lastModified": "2025-08-19T14:15:43.150",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:32.923",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-11 20:15
Modified
2024-11-21 06:53
Summary
A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395D75D7-FE8C-461D-8642-98BE81AA5277",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6929C4B1-27A0-4595-ABB6-48BB7F03A3EB",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de Corrupci\u00f3n de Memoria para archivos DWF y DWFX en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019 y Autodesk Navisworks versi\u00f3n 2022, puede conllevar a una ejecuci\u00f3n de c\u00f3digo mediante archivos DLL maliciosamente dise\u00f1ados"
    }
  ],
  "id": "CVE-2022-25791",
  "lastModified": "2024-11-21T06:53:00.550",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-11T20:15:20.547",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-04-15 21:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted DWG file, when parsed through certain Autodesk applications, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "BAA7DE4E-9D9D-4A3C-9813-1ECA420CA55D",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "973B1CE6-8763-42F4-9E43-46CA1C0398FE",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "6DF31D4A-4E66-4425-98C3-3A4172F27634",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "3B8C034F-57BD-4F6D-B6F0-904FC1212CBB",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "5A34FC4A-17E3-4F32-AF55-146A3E0A8D73",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "DACE53EA-C06D-4BAD-A47C-2AD7D9BA3FC7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB3814C7-89F1-4769-A667-8A941FECFECA",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B5615AA3-02AB-41E6-B207-C8E2BF14381B",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "68D32CA8-DAE5-454E-9611-6DC7D39936B6",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9ACA58FE-046E-47D0-B091-58725ABC1D5E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "06EEA81D-D2D2-4553-8B50-7CF851D2F451",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2D3721-3DFB-4BF2-AB50-F7FB5D582DFB",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33271DFE-EA9E-470B-889C-920D7CC014D9",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks_manage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C24857A-342D-4B37-89D7-BAD0C71D58F1",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks_manage:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3B7FDC4-BEC1-4F90-A112-6960176F6748",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks_simulate:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "28734A5D-CAEB-4F94-9892-DA3F45E3DA41",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks_simulate:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B72D634-D894-406F-81F0-2421BA22FFAD",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "328F43A7-346C-4C9D-8153-74497327D053",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9C38D944-8471-47A0-AFAC-ECA76CB58E57",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6486EE-BCC7-469A-B5B7-B9950B1DEF67",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "611BC4BF-41BF-46D9-ADB2-92B6CBAB9FBE",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file, when parsed through certain Autodesk applications, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG manipulado con fines maliciosos, al analizarse mediante ciertas aplicaciones de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los l\u00edmites. Un agente malicioso podr\u00eda aprovechar esta vulnerabilidad para provocar un bloqueo, da\u00f1ar datos o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1276",
  "lastModified": "2025-08-19T13:15:39.800",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-04-15T21:15:47.320",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/dwg-trueview/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:45
Summary
A maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en ASMkern229A.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para variables no inicializadas. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-37002",
  "lastModified": "2025-05-06T19:45:30.817",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.647",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-863"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 02:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART creado con fines malintencionados, cuando se analiza en CC5Dll.dll y ASMBASE228A.dll a trav\u00e9s de Autodesk AutoCAD, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23123",
  "lastModified": "2025-04-11T15:57:23.400",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T02:15:49.433",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42937",
  "lastModified": "2025-05-07T20:15:22.847",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.780",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo 3DM creado con fines malintencionados, cuando se analiza en AcTranslators.exe a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8591",
  "lastModified": "2025-04-11T17:15:40.407",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:06.537",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados, cuando se analiza en ACTranslators.exe a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8599",
  "lastModified": "2025-04-11T17:15:41.490",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:08.130",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 03:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted STP file, when parsed in ASMIMPORT228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file, when parsed in ASMIMPORT228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados cuando se analiza en ASMIMPORT228A.dll a trav\u00e9s de Autodesk AutoCAD puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23124",
  "lastModified": "2025-04-11T15:57:18.310",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T03:15:08.027",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2024-11-01 16:27
Summary
A maliciously crafted DWG file when parsed in ACAD.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889BB63A-C63B-4558-B1D6-49F76E1BB2C1",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F2BC95-E948-4B22-9765-D5008ABD88E8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file when parsed in ACAD.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG creado con fines malintencionados, al analizarse en ACAD.exe a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-9489",
  "lastModified": "2024-11-01T16:27:25.937",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:08.703",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 15:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-41310",
  "lastModified": "2025-05-07T15:15:55.370",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.507",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:43
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll y ASMkern229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23156",
  "lastModified": "2025-05-06T19:43:16.420",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:13.450",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 05:15
Modified
2025-04-11 15:55
Summary
A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo STP creado con fines malintencionados cuando ASMKERN228A.dll se analiza mediante Autodesk AutoCAD se puede utilizar para eliminar la referencia a un puntero que no es de confianza. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23136",
  "lastModified": "2025-04-11T15:55:48.427",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T05:15:09.527",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-822"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:45
Summary
A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT creado con fines malintencionados, cuando se analiza en odxug_dll.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23150",
  "lastModified": "2025-05-06T19:45:43.800",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:11.803",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-25 13:15
Modified
2024-11-21 05:57
Summary
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC0E547-C366-4A0E-95DE-EC420492E698",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8319413-E093-4931-B2DB-A46522DF93C9",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B350B87-23EC-44F8-9A5F-9AC815E15BD9",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE14E69-8BCB-4E00-8BAB-CB7F1688DC27",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A084A960-35D8-4B9C-87DE-0213CA40CAD8",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EE0BDC-3A97-4CD4-A232-922F8D613856",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDD2042-5313-4658-AA4E-109684E91C43",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE031BD1-9F02-44C2-865E-2011511B36F5",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A51CDDA-0D83-4331-9AB6-F6ED076157F6",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "143F8B16-E253-477E-9875-94928BE5596B",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "607A4804-A286-4237-82C3-8BE98662AE20",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "967B286E-5E73-47E3-BC2F-951E26720370",
              "versionEndIncluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C50E3E-8EFA-4B0D-B284-CF8FE4129866",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD4F808-CA46-4A8E-82DD-6D1A82DDF91C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD09E68-2C34-4E76-9B67-868FA6E825A6",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08BC587D-E4C7-4758-8AF5-1970892C35C8",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "282A07AC-8D43-4580-8D2E-8E30370049F3",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E37E4967-AC88-42D6-98C2-1BA63F20BD5C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49512EB3-DE17-45FF-AB90-2966462A9C3C",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A870BA-E78E-4975-BF6D-7D410BE8CD6C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF85630-3DDC-4026-AC5A-F1B197F98C9E",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5309100-B3E9-4144-AEA3-B9030E93FD78",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "954682D1-2E7A-4EAB-B4B8-43E2038EB7C7",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1016D7F3-2780-4412-A7AA-361B44A8632E",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D0B0D7-FC6F-43D8-85AA-AC0BD464E5A1",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6DF983-6772-45D4-A82A-EE1BB2EEFD4F",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7ABD866-E08B-42F3-A19A-5574563AA540",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6716F29E-FBA2-4178-A8AE-269D9CC5AC59",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "372905FF-2C9B-4366-BE56-36CACDA63BCD",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F1DCEB-7ABB-4109-943A-E2DEFB17D330",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA49E2B8-CBF5-4F6E-A832-D1FDB597FADE",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF7601F-D6A3-4CD6-961D-B8B1B82E29CE",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F285B8D-585C-4C23-98FA-E09DE53C8247",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10D9CEE-D92D-470D-928F-8F90243618EE",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0199953B-BCAC-405E-BDC6-951BEAE01570",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDFDF50-5230-41F1-B380-AD3EC4B53DB7",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A3326B-382B-4137-B0E7-0D54E825B717",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F67A57-7528-406B-9BF1-6A963F732564",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "825FC323-CAE7-4B39-85AD-966980D30D89",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F430EA73-2B9F-42D9-9005-42F439ABF63C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*",
              "matchCriteriaId": "100922EF-C773-4798-B352-B16FCAD48F36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:iconics:genesis64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC66E916-D8A4-475B-A7E3-4E2FEF46A7B9",
              "versionEndIncluding": "10.97",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AAE9E820-2348-4895-9F7D-96071747109D",
              "versionEndIncluding": "4.04e",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code"
    },
    {
      "lang": "es",
      "value": "Un archivo DWG malicioso puede ser utilizado para escribir m\u00e1s all\u00e1 del buffer asignado mientras se analizan los archivos DWG. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-27041",
  "lastModified": "2024-11-21T05:57:14.057",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-25T13:15:08.217",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en odxsw_dll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8588",
  "lastModified": "2025-04-11T17:15:39.973",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:05.950",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42933",
  "lastModified": "2025-05-07T20:15:22.203",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.607",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-06-25 13:15
Modified
2024-11-21 05:57
Summary
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DDC0E547-C366-4A0E-95DE-EC420492E698",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8319413-E093-4931-B2DB-A46522DF93C9",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B350B87-23EC-44F8-9A5F-9AC815E15BD9",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAE14E69-8BCB-4E00-8BAB-CB7F1688DC27",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A084A960-35D8-4B9C-87DE-0213CA40CAD8",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20EE0BDC-3A97-4CD4-A232-922F8D613856",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FDD2042-5313-4658-AA4E-109684E91C43",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE031BD1-9F02-44C2-865E-2011511B36F5",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0A51CDDA-0D83-4331-9AB6-F6ED076157F6",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "143F8B16-E253-477E-9875-94928BE5596B",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "607A4804-A286-4237-82C3-8BE98662AE20",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "967B286E-5E73-47E3-BC2F-951E26720370",
              "versionEndIncluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "64C50E3E-8EFA-4B0D-B284-CF8FE4129866",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD4F808-CA46-4A8E-82DD-6D1A82DDF91C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DFD09E68-2C34-4E76-9B67-868FA6E825A6",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "08BC587D-E4C7-4758-8AF5-1970892C35C8",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "282A07AC-8D43-4580-8D2E-8E30370049F3",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E37E4967-AC88-42D6-98C2-1BA63F20BD5C",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "49512EB3-DE17-45FF-AB90-2966462A9C3C",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01A870BA-E78E-4975-BF6D-7D410BE8CD6C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EF85630-3DDC-4026-AC5A-F1B197F98C9E",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F5309100-B3E9-4144-AEA3-B9030E93FD78",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "954682D1-2E7A-4EAB-B4B8-43E2038EB7C7",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1016D7F3-2780-4412-A7AA-361B44A8632E",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3D0B0D7-FC6F-43D8-85AA-AC0BD464E5A1",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF6DF983-6772-45D4-A82A-EE1BB2EEFD4F",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7ABD866-E08B-42F3-A19A-5574563AA540",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6716F29E-FBA2-4178-A8AE-269D9CC5AC59",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "372905FF-2C9B-4366-BE56-36CACDA63BCD",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2F1DCEB-7ABB-4109-943A-E2DEFB17D330",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA49E2B8-CBF5-4F6E-A832-D1FDB597FADE",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CF7601F-D6A3-4CD6-961D-B8B1B82E29CE",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5F285B8D-585C-4C23-98FA-E09DE53C8247",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10D9CEE-D92D-470D-928F-8F90243618EE",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0199953B-BCAC-405E-BDC6-951BEAE01570",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FBDFDF50-5230-41F1-B380-AD3EC4B53DB7",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F6A3326B-382B-4137-B0E7-0D54E825B717",
              "versionEndExcluding": "2019.1.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F67A57-7528-406B-9BF1-6A963F732564",
              "versionEndExcluding": "2020.1.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "825FC323-CAE7-4B39-85AD-966980D30D89",
              "versionEndExcluding": "2021.1.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F430EA73-2B9F-42D9-9005-42F439ABF63C",
              "versionEndExcluding": "2022.0.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG dise\u00f1ado maliciosamente puede ser usado para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mientras se analizan los archivos DWG. La vulnerabilidad se presenta porque la aplicaci\u00f3n comete un fallo para manejar un archivo DWG dise\u00f1ado, lo que causa una excepci\u00f3n no manejada. Un atacante puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-27042",
  "lastModified": "2024-11-21T05:57:14.187",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-06-25T13:15:08.247",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-755"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2021-12-23 19:15
Modified
2024-11-21 06:23
Summary
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8579FBF7-DA4C-48D2-8F9A-2D96D1CBF9A0",
              "versionEndExcluding": "2020.2.5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26E05A0E-6DBE-4DC0-A491-2A4419EA8835",
              "versionEndExcluding": "2021.1.6",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F027164-A465-47C3-B92C-56A9D8759905",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AFAEAD3-55FC-4918-8B74-B78975266C82",
              "versionEndExcluding": "2019.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB5C1908-9829-46DE-881F-57277490BE71",
              "versionEndExcluding": "2020.4",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE821566-76A8-43D6-9628-B82CFE9FAC19",
              "versionEndExcluding": "2021.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63ABBBCD-A869-47D6-BBBF-30E03F0DCC33",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0203EC49-7943-4759-B62D-334FAF6B7A83",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1E40E1E-9B7F-4DB9-BB85-2832297135BC",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D23CAABD-FB77-4365-B7BC-4330315672AA",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1BA4DE9-CCBC-4A08-B6C8-F50490BA2283",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8167B5BF-1B06-414F-9088-A126D7C06515",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "117BA468-7345-4FEA-A0E3-D4110F7472C3",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D8E7984-95F9-4FF4-AEBB-D60DF9F83D65",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "61A9231D-C524-49F5-A8D1-7D70D8034F5D",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1885BB08-EF19-4780-92F0-1ED4B18F0DB3",
              "versionEndExcluding": "2019.1.4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "9E2CC26F-F7B5-4BA6-A243-B22A37347A42",
              "versionEndExcluding": "2022.2",
              "versionStartExcluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:macos:*:*",
              "matchCriteriaId": "5EF0E224-30B2-4A78-89A8-036304BBCE48",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:macos:*:*",
              "matchCriteriaId": "2FB00DBF-2EC2-433F-9987-189729A46314",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "FF16B57E-C704-43BE-94F5-F09493257323",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:macos:*:*",
              "matchCriteriaId": "FC750C20-98CA-401E-B0AF-5013CE9CB319",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:macos:*:*",
              "matchCriteriaId": "164EB7AD-8B17-48E1-A73D-5E5D0012B360",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*",
              "matchCriteriaId": "100922EF-C773-4798-B352-B16FCAD48F36",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad de corrupci\u00f3n de memoria puede conducir a la ejecuci\u00f3n de c\u00f3digo a trav\u00e9s de archivos DLL maliciosamente dise\u00f1ados a trav\u00e9s de PDFTron anterior a la versi\u00f3n 9.0.7"
    }
  ],
  "id": "CVE-2021-40161",
  "lastModified": "2024-11-21T06:23:41.847",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2021-12-23T19:15:12.167",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 05:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo IGS creado con fines malintencionados cuando tbb.dll se analiza a trav\u00e9s de Autodesk AutoCAD se puede utilizar en una vulnerabilidad de user-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23134",
  "lastModified": "2025-04-11T15:56:01.183",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T05:15:09.187",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 16:15
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo dwf o .pct malicioso dise\u00f1ado cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de lectura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42944",
  "lastModified": "2025-05-07T16:15:21.620",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:12.077",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 03:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL, SLDPRT o SLDASM creado con fines malintencionados cuando se analiza VCRUNTIME140.dll a trav\u00e9s de Autodesk AutoCAD se puede utilizar para provocar un desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23127",
  "lastModified": "2025-04-11T15:56:55.197",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T03:15:08.233",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-03 15:15
Modified
2024-11-21 07:08
Summary
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5269098B-1C20-4754-99F9-0A6B97E1490D",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EACCCC-CD89-490B-BBC1-F06EA6867AFD",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85E0DDB-60A9-4AEA-BAA3-34E8DF25BF96",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "179FB815-E469-42A1-91CB-B766891C7552",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05FD0056-F524-4475-BB41-0A4CC6E7A3EA",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE81778-A65F-4A23-BDAC-AC28434E0887",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC936E-91AC-4810-9A34-7384096A4922",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D284FACA-DB0C-4182-96B7-F46EE28B0C54",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A46B444-4436-4101-ABF8-DCF3F4E75D18",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8994887-8E6A-4F6D-8A52-AB676E251B9F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07A37B8B-7345-463B-A074-D8C2F242A311",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F1017C-4552-4A97-B911-8785EF5DC9A6",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A971D35C-8570-48E2-A6A6-0B2B5966BA56",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0FA7D7-85D0-4E32-950E-1DE6D0C4342C",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5BB84E-2F7B-4CC5-81F2-884562C1A18A",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E60EF97-0AA1-480F-B03E-26709C58030F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A021AB-AFB3-473C-8111-AB0C9D10C805",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F4A0E1-8004-40DF-8700-35B6BE99F3C0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA1C57D-9B7E-438B-AD71-784F29B8A185",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BE9909-DAA0-4A7C-8AAA-42A984FA0AF0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "El an\u00e1lisis de un archivo X_B dise\u00f1ado de forma maliciosa puede obligar a Autodesk AutoCAD versiones 2023 y 2022, a leer m\u00e1s all\u00e1 de los l\u00edmites asignados. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-33884",
  "lastModified": "2024-11-21T07:08:31.570",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-03T15:15:16.587",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-09 20:30
Modified
2024-11-21 04:48
Summary
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "461B3C59-740C-4530-80DA-23DD38A0EEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2610D4-81E7-4B85-9147-C3F24895EDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDE64CF-3527-4C9A-9672-E2FA3BCC8B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2B0DF8-8827-4CF2-94F1-D2871FA5095F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BF0890-5AE7-46BA-8FD4-667B20081A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C4F749-A0C3-4C25-B5FC-CE3E49AFF8F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34DF2FB-6A4F-4060-9DE4-EE635D9056E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA943872-F736-4EC2-8328-9AABCAE08154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80C406D-9E82-4B2B-8065-FEB797DE65B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "68F6B255-EE77-48BA-AEEE-9395C85BF274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "2692C0E3-9A82-42BA-A80D-8A0D72FD3164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad explotable de desbordamiento de pila en el c\u00f3digo de manejo AcCellMargin en Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD , Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018 y Autodesk Civil 3D 2018. Un archivo DXF especialmente creado con muchos m\u00e1rgenes de celda que pueblan un objeto AcCellMargin puede generar un desbordamiento de pila, lo que conlleva a la ejecuci\u00f3n del c\u00f3digo."
    }
  ],
  "id": "CVE-2019-7359",
  "lastModified": "2024-11-21T04:48:05.663",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-09T20:30:21.287",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 03:15
Modified
2025-04-11 15:57
Summary
A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDPRT creado con fines malintencionados cuando se analiza ODXSW_DLL.dll a trav\u00e9s de Autodesk AutoCAD se puede utilizar para provocar un desbordamiento en la regi\u00f3n stack de la memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23125",
  "lastModified": "2025-04-11T15:57:00.697",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T03:15:08.100",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo 3DM creado con fines malintencionados, cuando se analiza en atf_api.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de tipo Use-After-Free. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8590",
  "lastModified": "2025-04-11T17:15:40.270",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:06.340",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 03:15
Modified
2025-05-06 19:45
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "[Un archivo 3DM creado con fines malintencionados, cuando se analiza en opennurbs.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento basado en mont\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-37001",
  "lastModified": "2025-05-06T19:45:05.107",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T03:15:10.553",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 05:15
Modified
2025-04-11 15:55
Summary
A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk applications can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk applications can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDPRT creado con fines malintencionados cuando ASMkern228A.dll se analiza a trav\u00e9s de Autodesk AutoCAD se puede utilizar en una vulnerabilidad de user-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23135",
  "lastModified": "2025-04-11T15:55:36.260",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T05:15:09.357",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPRODUCT manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de variable no inicializada. Un agente malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1649",
  "lastModified": "2025-08-19T14:15:36.613",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.837",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-457"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-908"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 04:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados en libodxdll.dll cuando se analiza mediante Autodesk AutoCAD podr\u00eda provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23128",
  "lastModified": "2025-04-11T15:56:46.490",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T04:15:08.590",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-14 19:15
Modified
2025-02-06 22:15
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F2568A62-E5C4-490E-81F8-544415B928DC",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8D94FD09-1B96-4778-BFAD-078C8B8501B5",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "299634F4-D72C-4DD2-9F51-7B2AD8A92798",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D28E2A64-93A8-4421-94E8-05E080C8A342",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C845EE8F-8DDA-4242-B5E1-91CEDEA163BD",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A80FA213-D03D-426D-B271-25BF1BDA648E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "18DD5427-3666-4D5E-9AB9-A0236F79181E",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C22D3F40-E682-4871-B18F-E84829FBFB22",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "326B5CC6-1BFB-497B-863C-88874878449B",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAD08203-9B65-4141-A35E-3B9EACFE4B54",
              "versionEndExcluding": "2023.1.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process."
    }
  ],
  "id": "CVE-2023-27913",
  "lastModified": "2025-02-06T22:15:34.523",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2023-04-14T19:15:09.020",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-08-15 15:15
Modified
2025-08-20 21:21
Summary
A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:-:*:*",
              "matchCriteriaId": "51F919FB-6AFC-43FF-91C4-DC15FCF5B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DGN manipulado con fines maliciosos, al vincularse o importarse a Autodesk AutoCAD, puede forzar una vulnerabilidad de lectura fuera de los l\u00edmites. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-5046",
  "lastModified": "2025-08-20T21:21:15.320",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-08-15T15:15:32.973",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Product"
      ],
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0017"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-02-22 04:15
Modified
2025-04-11 15:56
Summary
A maliciously crafted MODEL 3DM, STP, or SLDASM file, when in opennurbs.dll parsed through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87CE995F-0A26-4A6B-ADAD-BD92DE041CC0",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AE884173-F3DD-499F-BD76-30163694A4C8",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F731E320-ECF2-4475-A272-1F5001F69F6C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E84F5F3-11EC-4F50-A876-82A3711B2887",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D2E7315F-F000-4259-9B22-19155ECFF63C",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6B0C6F22-AD34-47F3-BD17-44BDDBD1DF54",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84FA9407-98AC-4ABC-B406-76A9D324C070",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2EAD1ED0-0761-49CA-BAF0-2A4EB39FEEFD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0BECC47B-077B-4448-AB37-FDA334A1CDA9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "94B704A0-03BB-4F75-8621-142FC2EB3F3F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "15E49672-CBD2-4052-AC01-F0B02AF94AAF",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F745DE13-EA25-48E7-9DC0-8A11051D3DB1",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F954159B-F922-4D0D-826D-A5390C94DFA2",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01723BB3-1692-41D5-9123-5FB17F8C44AD",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "407362FB-1FC4-4B78-843B-C64539AEE7F9",
              "versionEndExcluding": "2025.0.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL 3DM, STP, or SLDASM file, when in opennurbs.dll parsed through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL 3DM, STP o SLDASM creado con fines malintencionados en opennurbs.dll cuando se analiza a trav\u00e9s de Autodesk AutoCAD podr\u00eda provocar una vulnerabilidad de corrupci\u00f3n de memoria por infracci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras vulnerabilidades, podr\u00eda provocar la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23129",
  "lastModified": "2025-04-11T15:56:40.640",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-02-22T04:15:08.667",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted X_T file, when parsed through certain Autodesk products, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted X_T file, when parsed through certain Autodesk products, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo X_T manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede generar una vulnerabilidad de corrupci\u00f3n de memoria. Un agente malicioso puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-5038",
  "lastModified": "2025-08-19T14:15:40.623",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:31.590",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-08-20 00:15
Modified
2025-07-30 17:26
Summary
A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83E49B24-F309-4316-8F6A-E3E851E11842",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "D98FDFB4-A393-43CF-BB2F-E7DE8F6414F7",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "BAA7DE4E-9D9D-4A3C-9813-1ECA420CA55D",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "4B431A85-E752-468C-B79C-B8EA117B595A",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "C716D385-CF42-4447-8F2F-B39E54014F9C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "31DB9D22-B7DF-4665-B3A0-DA9F36E5C458",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2F1B47DF-B1A3-4F55-9373-F3FA48E38A52",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "A7D5DE8F-7CAB-4E44-9E65-70DE939B0737",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "3B8C034F-57BD-4F6D-B6F0-904FC1212CBB",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "A423FC2B-E95C-480B-B187-3560C87FC5EE",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "44E0813A-0AB6-4708-BB81-BED56A1DB52F",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8A527B57-2244-4A02-96C7-D353C1C43655",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EFCF8E88-0CA5-4E6F-9A16-3847D339EF73",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4780EE8D-48FC-4525-B5E2-0F0D7274BBA6",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "658A341D-D3E0-4C49-99E6-D1A3D50F6101",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87BB7922-C51A-470E-8737-3306C9B85915",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB3814C7-89F1-4769-A667-8A941FECFECA",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A1EBB2BC-6606-451A-A348-21D7A2BD0051",
              "versionEndExcluding": "2024.1.6",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54416738-6C97-4ED3-A982-111C93576C33",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWF creado con fines malintencionados, cuando se analiza en AdDwfPdk.dll a trav\u00e9s de Autodesk AutoCAD, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-7305",
  "lastModified": "2025-07-30T17:26:19.867",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-08-20T00:15:04.003",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0014"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-03-18 00:15
Modified
2025-07-29 20:18
Summary
A maliciously crafted DWG file when parsed through Autodesk DWG TrueView can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70BC67D3-9BB7-4882-ACF7-3866AB487555",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF491D7-280B-4DEE-B912-8677F62D3195",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B09BA7FD-4C04-4B7A-9824-19F918651A5B",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B55C95F-762E-4356-9A5C-83CFFC99A743",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "2CE80096-77E4-4513-BB5C-29131A3152B6",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "882B6D39-9809-44FC-BFA1-DD06A1013D84",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "F696A239-23BA-4298-88C2-F4D8DFAB9665",
              "versionEndExcluding": "2022.4.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "D796D139-2335-49D9-8313-49E2ACAFE45D",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEFDD1A0-CE86-44C0-A458-F0F55CC002DC",
              "versionEndExcluding": "2023.3.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "1BF8849B-7768-4047-A94C-2B061791DBB2",
              "versionEndExcluding": "2024.1.2",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "6ED58CFD-2634-4F69-82C6-A31577DCFE7A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3ECBFF29-3DF6-486F-AD72-96D27CC606CA",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E605F3C7-2CE6-47D2-9FD9-894F2DA6653B",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6D3CC3BA-E749-47B0-9FF3-79D7624E83F3",
              "versionEndIncluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "806EBADF-277C-45C8-95C8-9DDDC3A587F2",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5833D3EE-E6F2-4F72-B66A-D1441E3A4F32",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0EC7C7DA-1682-43FF-8515-2C5E6C9CC502",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A71C7E76-81BB-40C7-AE45-65E26651FA04",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B77DFA45-167C-453A-A543-16A4A51514B4",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "38B59283-8F7B-411E-AE65-93C2B8B5436D",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "F8344E03-8CE1-44F0-BDB4-E8CDFEFB962F",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "A5B205C4-3421-4FEC-A511-B71C13B1F5FD",
              "versionEndExcluding": "2022.4.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "ED05CDAD-6EB5-4BCB-84ED-EA40C44CF0D2",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "BEE02035-D1ED-43DC-8A3B-F1679ADA9612",
              "versionEndExcluding": "2023.3.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "FC50A1F5-0B8D-4CC2-9D0D-6DDF45B564D5",
              "versionEndExcluding": "2024.1.2",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "5D9B13E6-B8AB-49C0-9342-A44CA98A17C6",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7169F2CB-58BB-46C2-883D-4FE3E66A4940",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4540CC32-0DDA-4483-A087-D95C3C610287",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EB7AE2EA-96D5-47AE-A667-AFD5F57047B4",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E44032A-F590-43E0-92DF-5FD3E142E147",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "770B3D64-582F-453E-A8CD-D2B655EEA3DF",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C12DA888-C72E-424A-9A66-2B72C3885022",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDA5C264-8E3E-4EB3-A586-BAF5076F9B5F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7019B5E-D425-41CC-9F35-D4A92597BA6A",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A16CEB16-2B44-4AF2-A0F4-497F30DC70CC",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BDB09F0-77AB-4177-9059-F67A7D2781A2",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "071BACC3-C689-409D-8E2E-DBEB3B2C6812",
              "versionEndExcluding": "2023.15",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF2BDC5F-7710-4C2A-AF60-71F3A1E4B020",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CEFE632B-569A-433B-96C1-FF87BD35F168",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93561E79-EBDF-4DE1-92F8-CF5764932523",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "798D132D-E71C-4C94-A2A4-B5ED222FE2A0",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C1FC811-08B1-4C9D-B65D-7BACAC04A72C",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7AA10-6C8D-4CD7-8BBE-1B7069F9DC48",
              "versionEndExcluding": "2021.1.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5068B231-93C3-4CAF-A679-A87117016472",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5622C87-4585-4EBD-A868-95DF104C6B8F",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B1930F6C-449E-481A-8E7E-48CF14FF4310",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "91A06CFB-3C31-443C-8891-627676314EDD",
              "versionEndExcluding": "2022.1.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D5198DB-A584-4FD6-9CC0-316799589D2C",
              "versionEndExcluding": "2023.1.5",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F79AA6BE-4578-4914-A3BB-BD341A6A485F",
              "versionEndExcluding": "2024.1.3",
              "versionStartIncluding": "2024",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file when parsed through Autodesk DWG TrueView can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DWG creado con fines malintencionados cuando se analiza mediante Autodesk DWG TrueView se puede utilizar para provocar un desbordamiento en la regi\u00f3n stack de la memoria . Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23138",
  "lastModified": "2025-07-29T20:18:29.323",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.6,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-03-18T00:15:07.587",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0006"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-121"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:46
Summary
A maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM creado con fines malintencionados, cuando se analiza en ASMkern229A.dll a trav\u00e9s de aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23151",
  "lastModified": "2025-05-06T19:46:04.660",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:12.567",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los l\u00edmites. Un agente malicioso podr\u00eda aprovechar esta vulnerabilidad para provocar un bloqueo, da\u00f1ar datos o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-6631",
  "lastModified": "2025-08-19T14:15:41.790",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:31.983",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en odxsw_dll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de lectura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8589",
  "lastModified": "2025-04-11T17:15:40.120",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:06.133",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodxdll.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de desbordamiento de b\u00fafer de almacenamiento din\u00e1mico. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8594",
  "lastModified": "2025-04-11T17:15:40.810",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:07.103",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 02:15
Modified
2025-05-06 19:52
Summary
A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART, STP y MODEL creado con fines malintencionados, cuando se analiza en atf_dwg_consumer.dll, rose_x64_vc15.dll y libodxdll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una vulnerabilidad de use-after-free. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23142",
  "lastModified": "2025-05-06T19:52:06.397",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T02:15:11.123",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo 3DM creado con fines malintencionados, cuando se analiza en atf_api.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de tipo Use-After-Free. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-9826",
  "lastModified": "2025-04-11T17:15:41.913",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:08.900",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-06-27 19:15
Modified
2024-11-21 07:48
Summary
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:alias:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19760052-9480-46D8-B5A3-7F6FE3F74ED6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5269098B-1C20-4754-99F9-0A6B97E1490D",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00EACCCC-CD89-490B-BBC1-F06EA6867AFD",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5829F52D-F61C-4B79-B724-3388B1B1723A",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70C48E66-DF91-4F0B-B93D-F6372BFC55C9",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B85E0DDB-60A9-4AEA-BAA3-34E8DF25BF96",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "179FB815-E469-42A1-91CB-B766891C7552",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CCB04040-8C83-4381-B762-61F0ED8C8CC0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "57C7CD03-53D7-4224-82AE-F7CD929E3F92",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "05FD0056-F524-4475-BB41-0A4CC6E7A3EA",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADE81778-A65F-4A23-BDAC-AC28434E0887",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D042F7CF-2694-437E-B60A-4C324EBAB1F0",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF68C32D-7015-4513-BEB2-2CFD08DC799B",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5FC936E-91AC-4810-9A34-7384096A4922",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D284FACA-DB0C-4182-96B7-F46EE28B0C54",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A628855-3BE7-4B40-AFB7-7819CBD88D21",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A42B62B9-0ABA-4BE8-9115-6E633664FCE6",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6A46B444-4436-4101-ABF8-DCF3F4E75D18",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E8994887-8E6A-4F6D-8A52-AB676E251B9F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "731F5891-D398-49AE-BA04-179D9FD18ED2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E009D956-E27B-435B-A308-9279A7DA2087",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "07A37B8B-7345-463B-A074-D8C2F242A311",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "85F1017C-4552-4A97-B911-8785EF5DC9A6",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0982CCA5-8834-43D7-8596-F330D7A0A52B",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B937A033-FDA2-461E-8697-2341A9DE23DB",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A971D35C-8570-48E2-A6A6-0B2B5966BA56",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C0FA7D7-85D0-4E32-950E-1DE6D0C4342C",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6FABCBE5-BF7B-4D2E-A886-8D38B3B82872",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19A43BB0-22A6-4715-B556-1DE7CDCAF616",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF5BB84E-2F7B-4CC5-81F2-884562C1A18A",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3E60EF97-0AA1-480F-B03E-26709C58030F",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC2B3E51-4AAD-4A1E-951D-6428A0C8D6BA",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE681603-E303-4759-B301-37BACF233C76",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29A021AB-AFB3-473C-8111-AB0C9D10C805",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48F4A0E1-8004-40DF-8700-35B6BE99F3C0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D1456E3E-3B38-42E2-96FE-B14361E30CB2",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9601144-D1E1-4F8A-A6C0-447E17F14337",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2AA1C57D-9B7E-438B-AD71-784F29B8A185",
              "versionEndExcluding": "2020.1.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "21BE9909-DAA0-4A7C-8AAA-42A984FA0AF0",
              "versionEndExcluding": "2021.1.3",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "74942A53-8D7E-4706-B9C3-EB1C03488684",
              "versionEndExcluding": "2022.1.3",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B95D329-E683-4128-8FC4-300CA974F1F1",
              "versionEndExcluding": "2023.1.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "089B7B95-60DC-44AD-A3A8-0F4844CEFB22",
              "versionEndExcluding": "2022.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1F89B484-5A9E-4C22-A9F7-976EF556C08A",
              "versionEndExcluding": "2023.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DB97A508-D0AC-47D2-8CA3-156063FFC136",
              "versionEndExcluding": "2021.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D35916C1-A782-42AC-B4D4-4131D8F430C3",
              "versionEndExcluding": "2022.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A104E6A-8018-4F7F-ADBB-C1F3B29E4F8A",
              "versionEndExcluding": "2023.3.1",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8389D668-78CB-4CF9-85E0-E37A10D35698",
              "versionEndExcluding": "2022.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "35B34667-2549-4EEE-B4F6-930DF7A7A8EA",
              "versionEndExcluding": "2023.3",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB7E7583-0389-4959-B08E-BA433A32A84C",
              "versionEndExcluding": "2022.4",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E32A04AB-5C19-4328-9240-5A030E904726",
              "versionEndExcluding": "2023.2",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3392ACCC-079C-4AF8-A0A8-408711C9D094",
              "versionEndExcluding": "2021.1.8",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vred:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDF50B0E-69C5-4AD9-8C85-E695834E51BE",
              "versionEndExcluding": "2023.4",
              "versionStartIncluding": "2023",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution."
    }
  ],
  "id": "CVE-2023-25004",
  "lastModified": "2024-11-21T07:48:54.893",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-06-27T19:15:09.383",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-190"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted 3DM file, when linked or imported into certain Autodesk products, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted 3DM file, when linked or imported into certain Autodesk products, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo 3DM manipulado con fines maliciosos, al vincularse o importarse a ciertos productos de Autodesk, puede generar una vulnerabilidad de desbordamiento basado en mont\u00f3n. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-5043",
  "lastModified": "2025-08-19T14:15:41.273",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:31.783",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2019-04-09 20:30
Modified
2024-11-21 04:48
Summary
An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "461B3C59-740C-4530-80DA-23DD38A0EEB7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C2610D4-81E7-4B85-9147-C3F24895EDB0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "ECDE64CF-3527-4C9A-9672-E2FA3BCC8B65",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC2B0DF8-8827-4CF2-94F1-D2871FA5095F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "85BF0890-5AE7-46BA-8FD4-667B20081A0C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C4F749-A0C3-4C25-B5FC-CE3E49AFF8F6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "E34DF2FB-6A4F-4060-9DE4-EE635D9056E8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA943872-F736-4EC2-8328-9AABCAE08154",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_p\\\u0026id:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "B80C406D-9E82-4B2B-8065-FEB797DE65B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "68F6B255-EE77-48BA-AEEE-9395C85BF274",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*",
              "matchCriteriaId": "2692C0E3-9A82-42BA-A80D-8A0D72FD3164",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution."
    },
    {
      "lang": "es",
      "value": "Una vulnerabilidad explotable de uso de memoria previamente liberada (use-after-free) de la funcionalidad de an\u00e1lisis DXF en Parodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018 Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018 y Autodesk Civil 3D 2018. Un archivo DXF especialmente creado puede desencadenar un use-after-free, lo que conlleva a la ejecuci\u00f3n del c\u00f3digo."
    }
  ],
  "id": "CVE-2019-7360",
  "lastModified": "2024-11-21T04:48:05.783",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2019-04-09T20:30:21.337",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 02:15
Modified
2025-05-06 19:51
Summary
A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL creado con fines malintencionados, cuando se analiza en libodxdll a trav\u00e9s de aplicaciones de Autodesk, puede provocar una doble liberaci\u00f3n. Esta vulnerabilidad, junto con otras vulnerabilidades, puede provocar la ejecuci\u00f3n de c\u00f3digo en el proceso actual."
    }
  ],
  "id": "CVE-2024-23141",
  "lastModified": "2025-05-06T19:51:25.937",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T02:15:11.030",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-415"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-07 18:15
Modified
2024-11-21 06:23
Summary
A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
Impacted products
Vendor Product Version
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_advance_steel *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_architecture *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_civil_3d *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_electrical *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_lt *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_map_3d *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mechanical *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_mep *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk autocad_plant_3d *
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk design_review 2018
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk dwg_trueview *
autodesk fusion *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor *
autodesk infrastructure_parts_editor 2021
autodesk infrastructure_parts_editor 2022
autodesk infraworks *
autodesk infraworks *
autodesk infraworks *
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2019.3
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2020.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2021.2
autodesk infraworks 2022.0
autodesk infraworks 2022.0
autodesk infraworks 2022.1
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk inventor *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk navisworks *
autodesk revit *
autodesk revit *
autodesk revit *
autodesk revit 2022
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis *
autodesk storm_and_sanitary_analysis 2019
autodesk storm_and_sanitary_analysis 2022



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0E84020-F179-4AF3-BF9C-6D27259B2847",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "87941CE7-7F89-4A09-BBE8-A0D829273A63",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F98B75B-1471-42A7-BCDA-95F7E65B7FD1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "183990CB-4AA2-4EEE-8A14-8BF3AD203347",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A416E4B-0910-45FB-B468-A6D159C6FD11",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A873E71-BC29-43BC-AFB2-98C06AE29F3B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "ED3A19CA-3D6A-42D6-86C5-6B4E494064FF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "20371433-EA59-442E-947A-CF0A6AFD750C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF176D9D-1FAE-42DA-B03C-5A3E66408D52",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FD0CB6CF-53F6-4FED-8BE5-F3E31832237F",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "145CD700-BC3E-4F2B-82ED-FA51A0296C67",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77A1562A-07B8-4130-B319-1BE2800D8771",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0E59ACB5-8745-46A8-889E-005DEA38925B",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8FB94403-A063-4BDB-BE35-E198BF128709",
              "versionEndExcluding": "2020.3.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFE146F-4AB2-45B2-9F87-52DD8DC26B85",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "06B6CA6F-48E9-4A48-B1A2-7537DCE9939E",
              "versionEndExcluding": "2021.2.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*",
              "matchCriteriaId": "2D0CF4DC-ACA5-41D0-B28E-CEB5D2C96F71",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*",
              "matchCriteriaId": "84ED1789-A17F-48F7-A152-09D2A5C59254",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*",
              "matchCriteriaId": "74819924-EB63-4BBF-9986-FEF6100EEE15",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB6CD03-F783-49F7-A9D2-C97C642E8B29",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E9DF065-576B-46B8-9F64-A16D9CB25398",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "631D559D-B4CB-4D6A-93A7-94C0CA9C232B",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "713BBAEC-BE6D-40BC-9FB3-EBB906FB09BA",
              "versionEndExcluding": "2022.1.1",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:fusion:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E6ACCB8-A327-484D-A542-9BC30BA4554A",
              "versionEndExcluding": "2.0.11405",
              "versionStartIncluding": "2.0.10356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8F3054F1-0ED3-4C71-90E0-764EC5757F6B",
              "versionEndExcluding": "2019.2.2",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27BA9C22-0044-429D-AD68-C040DF0E1E34",
              "versionEndExcluding": "2020.0.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C59A098D-F778-49BB-8B02-61DFA956D456",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infrastructure_parts_editor:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "829ACB24-271D-440F-8723-FDAE2430373E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36D46284-4E2E-4C56-B830-3C786D5A238F",
              "versionEndExcluding": "2019.3",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "180513CE-CEC1-4FF7-B1CB-03835D6B8797",
              "versionEndExcluding": "2020.2",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE68AFE1-0F44-4B37-87E5-C7D658186425",
              "versionEndExcluding": "2021.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:-:*:*:*:*:*:*",
              "matchCriteriaId": "6974FEA3-2CDE-438D-A153-372A20E0338A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "3D85361A-B19D-444A-A075-73DF234C081B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "8F7898E8-E540-4775-943C-26A4A7A7BA60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2019.3:hotfix_3:*:*:*:*:*:*",
              "matchCriteriaId": "5C6290F4-E5E6-4146-982E-9CB0FC693B5C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "9A3FB713-593D-4CF4-97EE-10498DF3B008",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "1AF37BF8-1921-4D94-89D3-7890F2DA7048",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2020.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "7A1EAD58-4213-4340-9019-543A223C155D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:-:*:*:*:*:*:*",
              "matchCriteriaId": "E8799159-8E69-4463-96D9-920E64A675B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "DDAE8B1C-5799-4FCB-AA1F-E01C72C545B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2021.2:hotfix_2:*:*:*:*:*:*",
              "matchCriteriaId": "BAB28476-5965-441D-AAEF-F76F7C599F3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:-:*:*:*:*:*:*",
              "matchCriteriaId": "23B89172-71E0-482F-ABD9-E640EE18E1B4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.0:hotfix_1:*:*:*:*:*:*",
              "matchCriteriaId": "C7E432F3-925E-4120-9568-F679302A26B2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2022.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA85576C-0D0E-4724-AC3F-0FCB9B4F7D2E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE08EFFE-4D11-4CFD-A013-4ABEB5D8D36F",
              "versionEndExcluding": "2019.6",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "72B1AA4E-8E9C-40C3-9402-92B64BE19D83",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "400ADD0C-F69C-41DF-B682-5DE90B2BC142",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EA8C5795-C1E7-4E84-BAFD-A2F16DCD0B51",
              "versionEndExcluding": "2019.7",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC07E959-8A9E-448D-9E4F-EF7D41C4B1A7",
              "versionEndExcluding": "2020.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DD6A1944-2576-406F-8010-9080C68654D5",
              "versionEndExcluding": "2021.4",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7AAFCE8D-C6FA-4179-BBD8-134F91261FEC",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "34EEF338-800E-4350-BC57-815A4AC19523",
              "versionEndExcluding": "2019.2.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "655285C9-9DBC-4DA3-8A53-7D87A2CFFBF7",
              "versionEndExcluding": "2020.2.6",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "81E7B898-A0C4-4458-8389-3310A2A889AE",
              "versionEndExcluding": "2021.1.5",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "70FD96A0-AC16-4E51-B4C1-6BB14C2D905A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7FDF255-2066-4115-83BC-D38DD09A8E6A",
              "versionEndExcluding": "2020.3.1",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2591CF9-EA06-4EEC-9A13-80CE6864C08A",
              "versionEndExcluding": "2021.3.1",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AC1FC52-ACBC-4119-B42E-0297375B4522",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:storm_and_sanitary_analysis:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEAA2573-ABD3-4379-ADBE-A0508D2D38EF",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Podr\u00eda producirse un desbordamiento del b\u00fafer en la regi\u00f3n heap de la memoria pila mientras son analizados archivos TIFF, PICT, TGA o RLC. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2021-40164",
  "lastModified": "2024-11-21T06:23:42.310",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-10-07T18:15:14.560",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "889BB63A-C63B-4558-B1D6-49F76E1BB2C1",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6F2BC95-E948-4B22-9765-D5008ABD88E8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo DWG creado con fines malintencionados, cuando se analiza a trav\u00e9s de Autodesk AutoCAD y ciertos productos basados en AutoCAD, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-7991",
  "lastModified": "2025-04-11T17:15:39.500",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:05.560",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-01-25 20:15
Modified
2024-11-21 06:23
Summary
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
References
psirt@autodesk.comhttps://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002Vendor Advisory
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-281/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-283/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-284/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-285/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-286/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-287/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-288/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-441/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-443/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-444/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-445/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-447/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-448/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-449/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-450/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-451/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-452/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-453/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-454/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-455/Third Party Advisory, VDB Entry
psirt@autodesk.comhttps://www.zerodayinitiative.com/advisories/ZDI-22-466/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-281/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-283/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-284/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-285/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-286/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-287/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-288/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-441/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-443/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-444/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-445/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-447/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-448/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-449/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-450/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-451/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-452/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-453/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-454/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-455/Third Party Advisory, VDB Entry
af854a3a-2127-422b-91ae-364da2661108https://www.zerodayinitiative.com/advisories/ZDI-22-466/Third Party Advisory, VDB Entry



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5F50DF-4792-4A29-BB21-5821CA5E3A22",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D01E3771-86FD-483D-BCCB-1B1CDD4C482F",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D53B7E4C-4F2E-428D-A6CB-D4F2FB5865B0",
              "versionEndExcluding": "2022.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B62AB8-467B-4305-93C0-80F4ED72BFA0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "521006E6-57DF-4E48-9D9B-70EED55DDC9D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "C14111CD-085E-4B05-8FB6-2B2F871BE963",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo JT malicioso en Autodesk Inventor 2022, 2021, 2020, 2019 y AutoCAD 2022 puede ser forzado a leer m\u00e1s all\u00e1 de los l\u00edmites asignados cuando se analiza el archivo JT. Esta vulnerabilidad, junto con otras, podr\u00eda conducir a la ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2021-40158",
  "lastModified": "2024-11-21T06:23:41.380",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-01-25T20:15:08.283",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-281/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-283/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-284/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-285/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-286/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-287/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-288/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-441/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-443/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-444/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-445/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-447/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-448/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-449/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-450/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-451/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-452/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-453/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-454/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-455/"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-466/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-281/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-283/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-284/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-285/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-286/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-287/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-288/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-441/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-443/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-444/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-445/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-447/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-448/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-449/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-450/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-451/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-452/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-453/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-454/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-455/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-466/"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los l\u00edmites. Un agente malicioso podr\u00eda aprovechar esta vulnerabilidad para provocar un bloqueo, da\u00f1ar datos o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-7497",
  "lastModified": "2025-08-19T14:15:42.883",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:32.733",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-08 14:15
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo dwf o .pct malicioso dise\u00f1ado cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de lectura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42942",
  "lastModified": "2025-05-08T14:15:25.123",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.993",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-10-21 16:15
Modified
2025-05-07 20:15
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
autodesk autocad 2019
autodesk autocad 2020
autodesk autocad 2021
autodesk autocad 2022
autodesk autocad 2022
autodesk autocad 2023
autodesk autocad_advance_steel 2019
autodesk autocad_advance_steel 2020
autodesk autocad_advance_steel 2021
autodesk autocad_advance_steel 2022
autodesk autocad_advance_steel 2023
autodesk autocad_architecture 2019
autodesk autocad_architecture 2020
autodesk autocad_architecture 2021
autodesk autocad_architecture 2022
autodesk autocad_architecture 2023
autodesk autocad_civil_3d 2019
autodesk autocad_civil_3d 2020
autodesk autocad_civil_3d 2021
autodesk autocad_civil_3d 2022
autodesk autocad_civil_3d 2023
autodesk autocad_electrical 2019
autodesk autocad_electrical 2020
autodesk autocad_electrical 2021
autodesk autocad_electrical 2022
autodesk autocad_electrical 2023
autodesk autocad_lt 2019
autodesk autocad_lt 2020
autodesk autocad_lt 2021
autodesk autocad_lt 2022
autodesk autocad_lt 2022
autodesk autocad_lt 2023
autodesk autocad_map_3d 2019
autodesk autocad_map_3d 2020
autodesk autocad_map_3d 2021
autodesk autocad_map_3d 2022
autodesk autocad_map_3d 2023
autodesk autocad_mechanical 2019
autodesk autocad_mechanical 2020
autodesk autocad_mechanical 2021
autodesk autocad_mechanical 2022
autodesk autocad_mechanical 2023
autodesk autocad_mep 2019
autodesk autocad_mep 2020
autodesk autocad_mep 2021
autodesk autocad_mep 2022
autodesk autocad_mep 2023
autodesk autocad_plant_3d 2019
autodesk autocad_plant_3d 2020
autodesk autocad_plant_3d 2021
autodesk autocad_plant_3d 2022
autodesk autocad_plant_3d 2023
autodesk design_review 2018



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "411DC826-735A-4BEB-84BE-9250F97F612E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E30E2562-D38E-4764-874E-5B2FCF5639E5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "88B2C295-D091-4C1D-8285-4309967707BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "EACE09F2-A323-4E4B-9A35-4EBAE3864E6C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "68FC54D1-B4FC-404E-9742-72F8340FE3C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "2241C287-9396-4AD8-B93C-3596394AB2D3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9B1CAD53-7C63-4E5D-BD2E-364A7A87AA1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "127F5A79-8E66-4ABD-8D88-8891C6D670D5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D8982C-E506-4988-AA97-BDF1B1C3D71A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "002AC200-6AE2-4817-91D3-957DA3AC9787",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "E881C720-E487-463E-A364-A1F9EC3C1D24",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "9275E76C-2A79-462A-A9D3-D0B6BBCDD0CC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7DFA12E-48C5-47B9-BD9F-1AFACBF4E1EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "535A5D39-1C82-4301-9E5B-C9E0D75F38B9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "316615EC-BC9F-4B6A-8163-EBECC480EFDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "546AFB2D-F78A-40C2-AC55-7D07EF0BDC7A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "AB3A878B-2142-404F-BCF4-BB508674C6C4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "64F2EC88-168D-4DD1-9ADA-3F9FA60D6E35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "5D73C803-7567-4C1D-B62A-C3C52369022D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5F77B03-3221-4564-B4FF-7BF7EEC1C5B6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E001C0-0D7B-44ED-BBE8-E6635C45F988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "A10DE5AF-1718-4899-9238-CFFDC72D05B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "E388264D-D2D4-4BE4-9097-8F547D73ABE5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "16611BAA-C200-4C8B-823F-1AB95F5E1317",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2DC5114-48D2-4D85-8E80-B4BCB0FD78F5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2949D87-C1FA-43C3-8F1F-08ED7A64F302",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "03682B7E-1CF1-4456-A51F-A6ADFC177935",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "371C5F60-4959-40C7-93E1-A01510A95115",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "D83FB4C7-B374-4907-8E2B-EEE61C8339E7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "601676EC-2EB4-45D0-B1AE-0980CBD68770",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*",
              "matchCriteriaId": "4A2EF334-E4E2-40DA-BD51-B74EE1E0ACCF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "99924DDE-3D49-4D37-A361-69B28E7B94A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "04E05510-B21B-4DDD-88D7-CEB8963E1AFB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "D4CD010A-FDBC-40F9-95AC-0CD8388B85D1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC99E0F3-AA11-4390-A7C0-5BBFCDA94E3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "33AA60CF-611C-45FC-92F8-7517D87B1645",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "15A36E1F-964C-4DF2-91D1-D37ECEFC1C86",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "19255CEC-6161-4D44-B87E-52E86DF4FBA7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7147F378-DFB0-48A8-8B05-8777E1CC7F90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "3B5C858C-4A01-4916-BE3E-B9056D67CF5F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EB83A4A-D4C2-4509-BD49-15B9BBC7BF97",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DCF7910A-432F-419E-96E0-25D638A6F298",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "3F608B1C-BA96-4EA8-A540-83870262CBC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CFAAD19-6248-42CB-B177-EC2E5141A953",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "1C52D90B-578B-4281-BF0E-B7CDA425ED05",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "4C8AD4F3-AA82-49F5-A18A-85127FDB8B95",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF8D9BA5-A043-42DB-A524-6728D3BF2B90",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E536B0D-4C95-4589-981A-2F8A6C4B44DC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FBDD3AC-FA00-462F-AA13-5A75B5D50689",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "matchCriteriaId": "73E2E9E8-2269-4729-8D8F-3C26974F5FD2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "matchCriteriaId": "452A1A75-C59A-43AB-9C43-BA49EB95C39C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "matchCriteriaId": "07CB7F37-E6D4-40F3-85BA-EC060E923505",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*",
              "matchCriteriaId": "213232B9-A40B-436D-A66A-B65C49D59BE6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo .dwf o .pct dise\u00f1ado de forma maliciosa cuando es consumido mediante la aplicaci\u00f3n DesignReview.exe podr\u00eda conllevar a una vulnerabilidad de corrupci\u00f3n de memoria por violaci\u00f3n de acceso de escritura. Esta vulnerabilidad, junto con otras, podr\u00eda conllevar a una ejecuci\u00f3n de c\u00f3digo en el contexto del proceso actual"
    }
  ],
  "id": "CVE-2022-42935",
  "lastModified": "2025-05-07T20:15:22.523",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2022-10-21T16:15:11.697",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 04:15
Modified
2025-05-06 19:48
Summary
A maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAEB267C-721B-4AC9-96CE-C3DA951519ED",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6EDB7216-3270-44FB-A236-19CCCD6052D1",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF1EF951-7456-4621-A64B-C5C37B21D0FA",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F186FEF1-C88A-4F14-A30F-5B688FA5100C",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "92C4C49E-FBB7-431B-AE0F-2BC74DB08338",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93BCB8FD-3AE4-4C9F-A2A6-0D63CC5EE0B4",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC9B921-51F6-4A2B-A0AC-171FF1192C93",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7589C389-71FF-4E79-B51F-1C36FC72F81D",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "982A47A1-FAA7-45DB-A054-F13B13F3CA49",
              "versionEndExcluding": "2024.1.5",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo SLDPRT creado con fines malintencionados, cuando se analiza en ODXSW_DLL.dll a trav\u00e9s de aplicaciones de Autodesk, se puede utilizar para provocar un desbordamiento basado en mont\u00f3n. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23154",
  "lastModified": "2025-05-06T19:48:16.993",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "LOW",
          "baseScore": 6.3,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.4,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T04:15:13.153",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-08-15 15:15
Modified
2025-08-20 21:22
Summary
A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:-:*:*",
              "matchCriteriaId": "51F919FB-6AFC-43FF-91C4-DC15FCF5B6EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo DGN manipulado con fines maliciosos, al vincularse o importarse a Autodesk AutoCAD, puede generar una vulnerabilidad de corrupci\u00f3n de memoria. Un agente malicioso puede aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-5048",
  "lastModified": "2025-08-20T21:22:13.190",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-08-15T15:15:33.327",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Product"
      ],
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0017"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-120"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-04-18 17:15
Modified
2024-11-21 06:55
Summary
A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "395D75D7-FE8C-461D-8642-98BE81AA5277",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "525AD44E-386E-42C9-8B2E-90F29855DF4A",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7CDC63B1-6EA4-48C6-998A-A86A82A74BD4",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E1BE9431-DC86-4ABB-8EE2-9FADA3B0AEBA",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "41A08A1E-5CC8-4F1A-8485-871366315BAC",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "A8B6181F-DFD8-4105-B277-95729F8EF34F",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "B234B44D-C528-4213-AE32-DEED2EC472F1",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "E3116E10-FB93-4EC7-957E-B130FE5153BF",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "8357611C-929E-407C-B4C8-6ED926E513C6",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C9338B09-BCD8-4E67-A331-1B8D5FB5DA24",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F616B84F-B471-43B9-BC5D-BA6CCE461F56",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AD0B37E9-4987-4B96-9B31-6168961E1496",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E9466EE6-83C9-492F-8486-F3E6C1DD9F5A",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "86CF88E0-A49D-4528-8135-6BE5C9E5DD7C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E716111F-273B-48DF-ADEA-44BADE5E7FEB",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "71FA0271-BE55-48AD-B88D-34645684E9DE",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6DD91E39-A3D8-4806-A778-608FD6C29BB2",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "04AF77FA-C980-47ED-B4C5-EEA965D425DF",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "F5783F63-D6BF-44BB-8001-3134D4CD5CF0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "3E1AB702-ABBD-4110-9B27-F4C2EC3F6A00",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:-:*:*",
              "matchCriteriaId": "0DC17B10-E6E8-4D49-BDEF-DBC5097580C9",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:macos:*:*",
              "matchCriteriaId": "EEC464C9-D741-41B4-B460-B4305BCD83FA",
              "versionEndExcluding": "2022.2.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "230F8974-9613-4B58-8621-67CCE81E208C",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D9184783-2476-4ED0-9F05-CA2AC68446B3",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "752B8F1C-54E3-4985-97A4-86FBF13E6BFD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "120326C3-E212-4341-A25D-BC3DD50CF228",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF0FCE36-8A0F-4CDB-86B3-D8F7875511FD",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5BAA6D71-2B11-4490-A1C4-652347582EF6",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F78C528-605C-46F3-8CF0-828B682745B3",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B117299A-C5FE-419F-9C1C-DF58A2772055",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1075AC6C-C9E1-45EA-B371-B06235C6AA86",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBC04C9D-9E69-4CB7-BF7A-D3B8C0670114",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E140DC9-7000-48ED-A5C7-B23023DFB199",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC178212-E440-46E9-9F00-60A5516D4D72",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C71A1AD7-4651-4FA9-9114-023E07DCB285",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2A2E5FC-9717-47C1-A223-F90DC572DAB0",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "984491F0-8303-4C6C-B884-00C032D797DD",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7ED0DB1D-6F37-4C1B-B55E-42F3A4E34299",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6929C4B1-27A0-4595-ABB6-48BB7F03A3EB",
              "versionEndExcluding": "2019.1.4",
              "versionStartIncluding": "2019",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE4E278B-360E-4F00-8479-9531EB417269",
              "versionEndExcluding": "2020.1.5",
              "versionStartIncluding": "2020",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "577AEF72-23CC-45D9-B391-8A3D79DAB5BA",
              "versionEndExcluding": "2021.1.2",
              "versionStartIncluding": "2021",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "82C21398-6A86-4E56-A98E-E80FFCC6732E",
              "versionEndExcluding": "2022.1.2",
              "versionStartIncluding": "2022",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code."
    },
    {
      "lang": "es",
      "value": "Un archivo TIF o PICT dise\u00f1ado de forma maliciosa en Autodesk AutoCAD versiones 2022, 2021, 2020, 2019, puede usarse para escribir m\u00e1s all\u00e1 del b\u00fafer asignado mediante una vulnerabilidad de desbordamiento del B\u00fafer. Esta vulnerabilidad puede ser explotada para ejecutar c\u00f3digo arbitrario"
    }
  ],
  "id": "CVE-2022-27530",
  "lastModified": "2024-11-21T06:55:53.470",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-04-18T17:15:16.937",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-10-29 22:15
Modified
2025-04-11 17:15
Summary
A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8108219C-2977-47DF-8818-F7360E0AEA31",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "583DCDB2-2170-4A06-B532-31886E2F1B12",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A993F4D4-A2BA-42F7-B840-36BCCE6FF725",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F4C616A7-A68D-42C5-88EB-9A6FE2C53116",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F08AC00E-D022-401C-9A0F-55C5943591C8",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA51DA68-070A-40F6-BF50-DBC31DCDD224",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9DF22F44-1D3F-4F18-9835-8E0AE817377C",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E9CD44-2AD4-4145-9816-60D0BD468D37",
              "versionEndExcluding": "2025.1.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": " Un archivo STP creado con fines malintencionados, cuando se analiza en ASMDATAX230A.dll a trav\u00e9s de Autodesk AutoCAD, puede provocar una vulnerabilidad de corrupci\u00f3n de memoria. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, escribir datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-8597",
  "lastModified": "2025-04-11T17:15:41.223",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2024-10-29T22:15:07.703",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo MODEL manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede generar una vulnerabilidad de desbordamiento basado en mont\u00f3n. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1429",
  "lastModified": "2025-08-19T13:15:40.683",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:35.053",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-122"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2024-06-25 02:15
Modified
2025-05-06 19:56
Summary
A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F055DD1C-AE4F-4F46-996E-204A51B09FC7",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0AECA1F-5E40-4EC9-9FB6-BE286D629C55",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A59E87D5-A95F-4609-937F-96216FD82EE1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B0EF835-F58E-4F6E-B35E-EDAB6F19A9CF",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B244631D-FEED-490B-BE83-51B166DF7B78",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CA4601D-6F27-42E1-8685-0430583DEAA8",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "554F1A83-6B21-49D1-A0DC-EADA868F70EF",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "55976EE6-BD1D-4DAB-9091-79962C64719C",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24FD0AE9-5CBA-4D55-A76A-E8B642ABC4D9",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8AE10283-8906-4A81-ACA0-14F7200AA204",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2BB68E0-BC12-4146-B54E-A05CEEC52AAA",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9F533CA0-77A8-46BF-91B3-32A00500E23D",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "897AE769-8C96-4E4D-BE71-4851A183B725",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BBEFA684-46BD-4766-BF0B-48243175B61C",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "47C0F26A-B876-46EA-A347-78C624500734",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BFDF5574-487C-4F12-96AD-6CB85D170D84",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C25DA26-ACF6-4810-A515-BD0C387DBA42",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93D53690-4790-401B-BEFF-528381C36218",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9785E046-9BD6-4368-B53B-52E43E926DC4",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4937D51A-6B3B-4A7A-AD57-806814812946",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0D4DDC78-6974-4097-BA37-F92B1194CDE2",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E678BEF6-B064-401E-92C6-247EC258FE07",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9BD4B27F-C997-4CEE-8186-B5B3389BCF8B",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "70F538D1-54CE-47AF-ADDA-C530A154DD5E",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD7A1D9B-EF32-4415-BCC4-04E2A6972374",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "65D59F58-0AA2-4D15-8C75-146CAEC19584",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B22B643-421A-4A5B-BD20-9C2F85AAE1D1",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF817DAD-6928-4155-B005-430342CDA30B",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF37A9E5-8B00-44AB-AFFF-CC89D2A96889",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F1309864-F4E5-4BF7-8453-F863F8C463CF",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "77AD92A5-0772-46EB-9133-D93B5250B23A",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E35E9352-AEC7-4185-BCBC-103000D084BD",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2E36BB72-4307-4DFC-AFC9-2A99EDEB5BB4",
              "versionEndExcluding": "2022.1.5",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C56F6AFC-3A8A-4FEE-8D55-184129DD08F6",
              "versionEndExcluding": "2023.1.6",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FFEE1D1-2B84-45E8-AF0C-37C056ECABC2",
              "versionEndExcluding": "2024.1.4",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "33337803-1300-419A-B980-7689C7C93F81",
              "versionEndExcluding": "2025.1",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART creado con fines malintencionados, cuando se analiza en CC5Dll.dll y ASMBASE228A.dll mediante aplicaciones de Autodesk, puede forzar una escritura fuera de los l\u00edmites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2024-23144",
  "lastModified": "2025-05-06T19:56:18.307",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-06-25T02:15:11.293",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Analyzed",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-07-29 18:15
Modified
2025-08-19 14:15
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:shared_components:2026.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F619380D-7F2A-453B-BC9C-EBF82B7628A7",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:3ds_max:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "B938D507-D95A-4EAD-86AB-9B52A3682414",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "68738B5A-B918-4CA3-BD13-4040B3219AFC",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "8890EECB-7AB5-41A3-8E77-314183BC3AB3",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "CE935915-6926-474F-B5A4-7E77EF7426DD",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "BEC23105-1362-4BFE-9C93-F0AAA5BAF2B0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "2DB79016-0BB6-4E8A-8AE3-5AB39A252DED",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "4A159D88-990D-41D7-B6B0-D97B38241860",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "046ADE16-4275-4BEF-9A71-480E709383F7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB9FCDC-6717-44EB-AA55-983A771E2460",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "3383C40E-DD43-4146-9B58-C44585E40985",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:infraworks:2026:-:*:*:*:*:*:*",
              "matchCriteriaId": "1B01CD79-B993-47BB-B775-C10422FB956B",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:inventor:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "F7393B89-15A9-4709-9FF3-DA1C88770594",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "58A56B67-B754-4525-995A-F70CAA6B5AAB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:revit_lt:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF3C0C68-F0D7-4737-8D37-D99F128DAB47",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:autodesk:vault:2026:*:*:*:*:*:*:*",
              "matchCriteriaId": "08F81FC1-1B7C-40AF-88DB-B62F24CFA21C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo PRT manipulado con fines maliciosos, al analizarse mediante ciertos productos de Autodesk, puede forzar una vulnerabilidad de escritura fuera de los l\u00edmites. Un agente malicioso podr\u00eda aprovechar esta vulnerabilidad para provocar un bloqueo, da\u00f1ar datos o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-6637",
  "lastModified": "2025-08-19T14:15:42.677",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2025-07-29T18:15:32.550",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2025-03-13 17:15
Modified
2025-08-19 13:15
Summary
A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2C955BA-BB73-4A97-8027-B67129D4426B",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8E9C42B7-DD9F-4881-B7D4-13022C4FE39F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D60421A-C46E-4C42-B675-F235BC21BA87",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "BF19943B-FEE9-460C-AEA5-A402717D202E",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F6F8968-9757-47B1-894C-212C17380B0A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2C5628D4-B66A-4D97-A079-0288AB4A78D1",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7063D783-E671-421A-99D2-AC6DFAAA298C",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0DDEB087-1A78-402D-A50F-64A172B941D3",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E70F365A-24CA-4EB7-9C2C-D984269E45AD",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D6F5A94-EE54-43B3-955F-7C3615D6E0E0",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FC07F09-9A3B-4E9B-9A06-D9AC6DD82535",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F923BEB3-D0A6-4FB8-95CA-4AF1369FAB08",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9EC8D21-C6D4-4934-A9AF-AC23CB4FBF23",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD9F716E-DA62-473B-8057-D5C1ED9A6068",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F24D151E-23F1-4EBF-8949-088F6A95C2F0",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C6BBD42-FFD8-474D-8ABA-A614B5F74508",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7624379D-2965-44EF-9CB2-150F96A73D1A",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "78DB2C5D-9640-45E1-9D5C-12514E9C6C1B",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "00A20CE8-64D8-4F4B-9BF8-84A5D691051E",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "939BC44C-8CF2-4BA7-AC06-71B679BDF69A",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A55E54A6-D4E3-48F8-AA94-6D28E709D86F",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "54718FCB-A8EE-4852-B406-0D3A41633A4F",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DEC171BB-5A63-4D93-BAB4-E4C0743686C9",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD85595-32CE-4517-A17F-E3E48114EE6B",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3BEA0045-0186-406D-9827-2529ECEF4620",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9FC6A58E-5F08-4D92-8640-D21C24A34B85",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "84402AA2-842C-4F45-BEEE-01B4399F8A2D",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2E4D88D-B3B5-42A9-B3B6-E95BDCC1E805",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C994D446-1503-4AB9-BD8A-B3A6CFB0E423",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E6635B2E-79F9-4E17-91DE-3147AEAAECD3",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CF0503B6-5889-44EA-82BD-8975C69DC4EF",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "36B8EE53-5CD1-4CC9-9829-ED06BEB742C8",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "6215C280-42DB-4BC1-B6AB-C6A963B17830",
              "versionEndExcluding": "2022.1.6",
              "versionStartIncluding": "2022",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E920B994-CFAF-4585-BBFB-5BB453BB091A",
              "versionEndExcluding": "2023.1.7",
              "versionStartIncluding": "2023",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "88A19D6B-8863-4A0C-9422-53EF25653A22",
              "versionEndExcluding": "2024.1.7",
              "versionStartIncluding": "2024",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E858EBC9-08A6-480C-A896-C15A1D89FAF7",
              "versionEndExcluding": "2025.1.2",
              "versionStartIncluding": "2025",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
    },
    {
      "lang": "es",
      "value": "Un archivo CATPART manipulado con fines maliciosos, al analizarse mediante Autodesk AutoCAD, puede forzar una vulnerabilidad de lectura fuera de los l\u00edmites. Un agente malicioso puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar c\u00f3digo arbitrario en el contexto del proceso actual."
    }
  ],
  "id": "CVE-2025-1428",
  "lastModified": "2025-08-19T13:15:40.493",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "psirt@autodesk.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2025-03-13T17:15:34.900",
  "references": [
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/products/autodesk-access/overview"
    },
    {
      "source": "psirt@autodesk.com",
      "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
    },
    {
      "source": "psirt@autodesk.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
    }
  ],
  "sourceIdentifier": "psirt@autodesk.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "psirt@autodesk.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-125"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2022-42943 (GCVE-0-2022-42943)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 16:01
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.515Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42943",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T16:00:14.169454Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T16:01:24.491Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42943",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T16:01:24.491Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42934 (GCVE-0-2022-42934)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:40
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42934",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:39:47.444934Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:40:20.678Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42934",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:40:20.678Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23157 (GCVE-0-2024-23157)
Vulnerability from cvelistv5
Published
2024-06-25 03:30
Modified
2025-01-28 17:43
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23157",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T20:33:31.339206Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T20:33:37.827Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.791Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:43:23.440Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23157",
    "datePublished": "2024-06-25T03:30:58.799Z",
    "dateReserved": "2024-01-11T21:51:41.601Z",
    "dateUpdated": "2025-01-28T17:43:23.440Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1429 (GCVE-0-2025-1429)
Vulnerability from cvelistv5
Published
2025-03-13 16:47
Modified
2025-08-19 12:49
CWE
  • CWE-122 - Heap-Based Buffer Overflow
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1429",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:40.927Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-Based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:49:52.296Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "MODEL File Parsing Heap-Based Buffer Overflow Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1429",
    "datePublished": "2025-03-13T16:47:42.309Z",
    "dateReserved": "2025-02-18T14:22:13.685Z",
    "dateUpdated": "2025-08-19T12:49:52.296Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-41139 (GCVE-0-2023-41139)
Vulnerability from cvelistv5
Published
2023-11-23 03:53
Modified
2024-08-02 18:54
Severity ?
CWE
  • CWE-822 - Untrusted Pointer Dereference
Summary
A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:54:03.927Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "AutoCAD, Advance Steel and Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2024, 2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-822",
              "description": "CWE-822: Untrusted Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-23T03:53:09.761Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-41139",
    "datePublished": "2023-11-23T03:53:09.761Z",
    "dateReserved": "2023-08-23T17:55:48.799Z",
    "dateUpdated": "2024-08-02T18:54:03.927Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29067 (GCVE-0-2023-29067)
Vulnerability from cvelistv5
Published
2023-04-14 00:00
Modified
2025-02-06 21:02
CWE
  • Memory Corruption Write
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk AutoCAD Version: 2023
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:14.999Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-29067",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-06T21:02:34.580187Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-06T21:02:40.845Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-14T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-29067",
    "datePublished": "2023-04-14T00:00:00.000Z",
    "dateReserved": "2023-03-30T00:00:00.000Z",
    "dateUpdated": "2025-02-06T21:02:40.845Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23133 (GCVE-0-2024-23133)
Vulnerability from cvelistv5
Published
2024-02-22 04:11
Modified
2025-01-27 18:01
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23133",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:27:51.295Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.217Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file in ASMDATAX228A.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-27T18:01:20.631Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23133",
    "datePublished": "2024-02-22T04:11:47.319Z",
    "dateReserved": "2024-01-11T21:47:40.856Z",
    "dateUpdated": "2025-01-27T18:01:20.631Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37007 (GCVE-0-2024-37007)
Vulnerability from cvelistv5
Published
2024-06-25 03:35
Modified
2025-01-28 17:49
CWE
Summary
A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37007",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-26T18:59:23.695414Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-26T19:12:43.909Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.671Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:49:14.941Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37007",
    "datePublished": "2024-06-25T03:35:23.524Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:49:14.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-25792 (GCVE-0-2022-25792)
Vulnerability from cvelistv5
Published
2022-04-11 19:37
Modified
2024-08-03 04:49
Severity ?
CWE
  • Buffer Overflow
Summary
A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:49:43.219Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-11T19:37:52",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-25792",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-25792",
    "datePublished": "2022-04-11T19:37:52",
    "dateReserved": "2022-02-22T00:00:00",
    "dateUpdated": "2024-08-03T04:49:43.219Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-27529 (GCVE-0-2022-27529)
Vulnerability from cvelistv5
Published
2022-04-18 16:20
Modified
2024-08-03 05:32
Severity ?
CWE
  • Out-of-bounds Write
Summary
A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:58.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-18T16:20:27",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-27529",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022, 2021, 2020, 2019"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-27529",
    "datePublished": "2022-04-18T16:20:27",
    "dateReserved": "2022-03-21T00:00:00",
    "dateUpdated": "2024-08-03T05:32:58.676Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23124 (GCVE-0-2024-23124)
Vulnerability from cvelistv5
Published
2024-02-22 02:14
Modified
2025-02-10 21:10
CWE
Summary
A maliciously crafted STP file, when parsed in ASMIMPORT228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23124",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:48:26.955Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.697Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file, when parsed in ASMIMPORT228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file, when parsed in ASMIMPORT228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:10:20.225Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23124",
    "datePublished": "2024-02-22T02:14:25.627Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-02-10T21:10:20.225Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-7359 (GCVE-0-2019-7359)
Vulnerability from cvelistv5
Published
2019-04-09 19:22
Modified
2024-08-04 20:46
Severity ?
CWE
  • Use After Free
Summary
An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:46:46.278Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Map 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD P\u0026ID",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use After Free",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T16:26:16",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2019-7359",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advance Steel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Architecture",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Electrical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Map 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Mechanical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD MEP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD P\u0026ID",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD LT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk Civil 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Autodesk"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Use After Free"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2019-7359",
    "datePublished": "2019-04-09T19:22:56",
    "dateReserved": "2019-02-04T00:00:00",
    "dateUpdated": "2024-08-04T20:46:46.278Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23122 (GCVE-0-2024-23122)
Vulnerability from cvelistv5
Published
2024-02-22 01:36
Modified
2025-02-10 21:05
CWE
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23122",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:39:23.052424Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:50:31.610Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.749Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:05:24.234Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23122",
    "datePublished": "2024-02-22T01:36:34.080Z",
    "dateReserved": "2024-01-11T21:46:45.745Z",
    "dateUpdated": "2025-02-10T21:05:24.234Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23125 (GCVE-0-2024-23125)
Vulnerability from cvelistv5
Published
2024-02-22 02:23
Modified
2025-01-30 18:35
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23125",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:49:02.446Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.719Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDPRT file when parsed ODXSW_DLL.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-30T18:35:55.550Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23125",
    "datePublished": "2024-02-22T02:23:09.032Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-01-30T18:35:55.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23154 (GCVE-0-2024-23154)
Vulnerability from cvelistv5
Published
2024-06-25 03:27
Modified
2025-01-28 17:45
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2013:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThanOrEqual": "2024",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "LOW",
              "baseScore": 6.3,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "LOW",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23154",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T14:39:05.594512Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T15:05:55.662Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.739Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:45:43.752Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23154",
    "datePublished": "2024-06-25T03:27:56.293Z",
    "dateReserved": "2024-01-11T21:51:21.128Z",
    "dateUpdated": "2025-01-28T17:45:43.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37002 (GCVE-0-2024-37002)
Vulnerability from cvelistv5
Published
2024-06-25 03:07
Modified
2025-01-28 17:13
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37002",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:12:54.230669Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-863",
                "description": "CWE-863 Incorrect Authorization",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-28T16:34:16.515Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.523Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in ASMkern229A.dllthrough Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:13:47.607Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37002",
    "datePublished": "2024-06-25T03:07:28.673Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:13:47.607Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5038 (GCVE-0-2025-5038)
Vulnerability from cvelistv5
Published
2025-07-29 17:51
Modified
2025-08-19 13:17
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A maliciously crafted X_T file, when parsed through certain Autodesk products, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5038",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:49.666Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted X_T file, when parsed through certain Autodesk products, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted X_T file, when parsed through certain Autodesk products, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:17:02.999Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "X_T File Parsing Memory Corruption Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-5038",
    "datePublished": "2025-07-29T17:51:59.877Z",
    "dateReserved": "2025-05-21T13:00:58.307Z",
    "dateUpdated": "2025-08-19T13:17:02.999Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-7497 (GCVE-0-2025-7497)
Vulnerability from cvelistv5
Published
2025-07-29 17:57
Modified
2025-08-19 13:22
CWE
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-7497",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:56.262Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:22:46.904Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "PRT File Parsing Out-of-Bounds Write Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-7497",
    "datePublished": "2025-07-29T17:57:13.572Z",
    "dateReserved": "2025-07-11T15:02:31.021Z",
    "dateUpdated": "2025-08-19T13:22:46.904Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37000 (GCVE-0-2024-37000)
Vulnerability from cvelistv5
Published
2024-06-25 03:01
Modified
2025-01-28 17:16
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37000",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:23:33.352025Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:23:40.959Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.657Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:16:03.323Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37000",
    "datePublished": "2024-06-25T03:01:53.604Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:16:03.323Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29075 (GCVE-0-2023-29075)
Vulnerability from cvelistv5
Published
2023-11-23 03:39
Modified
2024-10-15 17:46
Severity ?
CWE
Summary
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:15.331Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 9.8,
              "baseSeverity": "CRITICAL",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-29075",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-15T17:36:14.228108Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-15T17:46:11.626Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "AutoCAD, Advance Steel and Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2024, 2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-23T03:39:44.267Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-29075",
    "datePublished": "2023-11-23T03:39:44.267Z",
    "dateReserved": "2023-03-30T21:27:50.092Z",
    "dateUpdated": "2024-10-15T17:46:11.626Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23159 (GCVE-0-2024-23159)
Vulnerability from cvelistv5
Published
2024-06-25 03:33
Modified
2025-01-28 17:22
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23159",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T20:33:57.567211Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T20:34:05.942Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.524Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file, when parsed in stp_aim_x64_vc15d.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:22:00.922Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23159",
    "datePublished": "2024-06-25T03:33:00.849Z",
    "dateReserved": "2024-01-11T21:51:41.602Z",
    "dateUpdated": "2025-01-28T17:22:00.922Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-7358 (GCVE-0-2019-7358)
Vulnerability from cvelistv5
Published
2019-04-09 19:22
Modified
2024-08-04 20:46
Severity ?
CWE
  • Heap Overflow
Summary
An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:46:46.191Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Map 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD P\u0026ID",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-09T19:22:39",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2019-7358",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk AutoCAD LT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk Civil 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk Advance Steel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Architecture",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Electrical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Map 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Mechanical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD MEP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD P\u0026ID",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Autodesk"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Heap Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2019-7358",
    "datePublished": "2019-04-09T19:22:39",
    "dateReserved": "2019-02-04T00:00:00",
    "dateUpdated": "2024-08-04T20:46:46.191Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-27042 (GCVE-0-2021-27042)
Vulnerability from cvelistv5
Published
2021-06-25 12:41
Modified
2024-08-03 20:40
Severity ?
CWE
  • Memory Corruption Vulnerability
Summary
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:40:47.367Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption Vulnerability ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-13T17:06:06",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2021-27042",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Memory Corruption Vulnerability "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-27042",
    "datePublished": "2021-06-25T12:41:19",
    "dateReserved": "2021-02-09T00:00:00",
    "dateUpdated": "2024-08-03T20:40:47.367Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23145 (GCVE-0-2024-23145)
Vulnerability from cvelistv5
Published
2024-06-25 02:27
Modified
2025-01-28 17:10
CWE
Summary
A maliciously crafted PRT file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23145",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:30:24.476007Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:30:33.823Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted PRT file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:10:41.064Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23145",
    "datePublished": "2024-06-25T02:27:23.995Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-01-28T17:10:41.064Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23136 (GCVE-0-2024-23136)
Vulnerability from cvelistv5
Published
2024-02-22 04:48
Modified
2025-02-03 15:44
CWE
  • CWE-822 - Untrusted Pointer Dereference
Summary
A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23136",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:23:25.405Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.674Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file in ASMKERN228A.dll when parsed through Autodesk applications can be used to dereference an untrusted pointer. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-129",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-129 Pointer Manipulation"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-822",
              "description": "CWE-822: Untrusted Pointer Dereference",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-03T15:44:07.671Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23136",
    "datePublished": "2024-02-22T04:48:25.677Z",
    "dateReserved": "2024-01-11T21:47:40.857Z",
    "dateUpdated": "2025-02-03T15:44:07.671Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-27915 (GCVE-0-2023-27915)
Vulnerability from cvelistv5
Published
2023-04-14 00:00
Modified
2025-02-06 21:10
CWE
  • Memory Corruption Read
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk AutoCAD Version: 2023
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:23:30.296Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-27915",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-06T21:08:24.249997Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-06T21:10:15.303Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-14T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-27915",
    "datePublished": "2023-04-14T00:00:00.000Z",
    "dateReserved": "2023-03-07T00:00:00.000Z",
    "dateUpdated": "2025-02-06T21:10:15.303Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1427 (GCVE-0-2025-1427)
Vulnerability from cvelistv5
Published
2025-03-13 16:46
Modified
2025-08-19 12:49
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1427",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:23.262Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:49:03.122Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "CATPRODUCT File Parsing Uninitialized Variable Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1427",
    "datePublished": "2025-03-13T16:46:05.612Z",
    "dateReserved": "2025-02-18T14:22:11.431Z",
    "dateUpdated": "2025-08-19T12:49:03.122Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-0446 (GCVE-0-2024-0446)
Vulnerability from cvelistv5
Published
2024-02-21 23:16
Modified
2025-02-10 21:11
CWE
Summary
A maliciously crafted STP, CATPART or MODEL file, when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-0446",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T18:06:35.579754Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:46:59.046Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T18:04:49.768Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP, CATPART or MODEL file, when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP, CATPART or MODEL file, when parsed in ASMKERN228A.dll and ASMdatax229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:11:14.382Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-0446",
    "datePublished": "2024-02-21T23:16:32.477Z",
    "dateReserved": "2024-01-11T21:51:23.386Z",
    "dateUpdated": "2025-02-10T21:11:14.382Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29068 (GCVE-0-2023-29068)
Vulnerability from cvelistv5
Published
2023-06-27 00:00
Modified
2024-12-05 14:41
Severity ?
CWE
  • memory corruption vulnerability
Summary
A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk products Version: 2023, 2022, 2021, 2020
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:14.952Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29068",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:41:27.413833Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-05T14:41:43.199Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk products",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022, 2021, 2020"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted file consumed through pskernel.dll file could lead to memory corruption vulnerabilities. These vulnerabilities in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-27T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-29068",
    "datePublished": "2023-06-27T00:00:00",
    "dateReserved": "2023-03-30T00:00:00",
    "dateUpdated": "2024-12-05T14:41:43.199Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-27871 (GCVE-0-2022-27871)
Vulnerability from cvelistv5
Published
2022-06-21 14:23
Modified
2024-08-03 05:41
Severity ?
CWE
  • Heap-based Buffer Overflow vul
Summary
Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code.
Impacted products
Vendor Product Version
n/a Autodesk AutoCAD product suite, Revit, Design Review and Navisworks Version: 2022, 2021, 2020,2019
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:41:10.620Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020,2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap-based Buffer Overflow vul",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-06-21T14:23:33",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-27871",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022, 2021, 2020,2019"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Autodesk AutoCAD product suite, Revit, Design Review and Navisworks releases using PDFTron prior to 9.1.17 version may be used to write beyond the allocated buffer while parsing PDF files. This vulnerability may be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Heap-based Buffer Overflow vul"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0011"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-27871",
    "datePublished": "2022-06-21T14:23:33",
    "dateReserved": "2022-03-25T00:00:00",
    "dateUpdated": "2024-08-03T05:41:10.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1430 (GCVE-0-2025-1430)
Vulnerability from cvelistv5
Published
2025-03-13 16:48
Modified
2025-08-19 12:50
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1430",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:39.550Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:50:16.708Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "SLDPRT File Parsing Memory Corruption Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1430",
    "datePublished": "2025-03-13T16:48:13.960Z",
    "dateReserved": "2025-02-18T14:22:14.667Z",
    "dateUpdated": "2025-08-19T12:50:16.708Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-27043 (GCVE-0-2021-27043)
Vulnerability from cvelistv5
Published
2021-06-25 12:41
Modified
2024-08-03 20:40
Severity ?
CWE
  • Write-what-where Condition Vulnerabiliity
Summary
An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:40:47.163Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Write-what-where Condition Vulnerabiliity",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-13T17:06:07",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2021-27043",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Write-what-where Condition Vulnerabiliity"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-27043",
    "datePublished": "2021-06-25T12:41:26",
    "dateReserved": "2021-02-09T00:00:00",
    "dateUpdated": "2024-08-03T20:40:47.163Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-25004 (GCVE-0-2023-25004)
Vulnerability from cvelistv5
Published
2023-06-27 00:00
Modified
2024-12-05 14:40
Severity ?
CWE
  • Integer Overflow
Summary
A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution.
Impacted products
Vendor Product Version
n/a Autodesk products Version: 2023, 2022, 2021, 2020
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:11:43.391Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-25004",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T14:39:57.188378Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-05T14:40:18.983Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk products",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022, 2021, 2020"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted pskernel.dll file in Autodesk products is used to trigger integer overflow vulnerabilities. Exploitation of these vulnerabilities may lead to code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Integer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-27T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-25004",
    "datePublished": "2023-06-27T00:00:00",
    "dateReserved": "2023-02-01T00:00:00",
    "dateUpdated": "2024-12-05T14:40:18.983Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23131 (GCVE-0-2024-23131)
Vulnerability from cvelistv5
Published
2024-02-22 04:05
Modified
2025-01-28 16:44
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted STP file, when parsed in ASMIMPORT229A.dll, ASMKERN228A.dll, ASMkern229A.dll or ASMDATAX228A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23131",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:25:14.111Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.784Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file, when parsed in ASMIMPORT229A.dll, ASMKERN228A.dll, ASMkern229A.dll or ASMDATAX228A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file, when parsed in ASMIMPORT229A.dll, ASMKERN228A.dll, ASMkern229A.dll or ASMDATAX228A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:44:58.568Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23131",
    "datePublished": "2024-02-22T04:05:15.064Z",
    "dateReserved": "2024-01-11T21:47:40.856Z",
    "dateUpdated": "2025-01-28T16:44:58.568Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-27041 (GCVE-0-2021-27041)
Vulnerability from cvelistv5
Published
2021-06-25 12:41
Modified
2024-08-03 20:40
Severity ?
CWE
  • Out-of-bound Write Vulnerability
Summary
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:40:47.113Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Write Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-13T17:06:06",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2021-27041",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Write Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0007"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-27041",
    "datePublished": "2021-06-25T12:41:13",
    "dateReserved": "2021-02-09T00:00:00",
    "dateUpdated": "2024-08-03T20:40:47.113Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33881 (GCVE-0-2022-33881)
Vulnerability from cvelistv5
Published
2022-07-29 15:18
Modified
2024-08-03 08:09
Severity ?
CWE
  • Out-of-bound Read vulnerability
Summary
Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.698Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0014"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Read vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-07-29T15:18:44",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0014"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-33881",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2023"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Parsing a maliciously crafted PRT file can force Autodesk AutoCAD 2023 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Read vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0014",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0014"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33881",
    "datePublished": "2022-07-29T15:18:44",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.698Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42935 (GCVE-0-2022-42935)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:39
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.503Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42935",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:38:47.211512Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:39:14.237Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42935",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:39:14.237Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23142 (GCVE-0-2024-23142)
Vulnerability from cvelistv5
Published
2024-06-25 01:24
Modified
2025-01-28 17:08
CWE
Summary
A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23142",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:36:51.042238Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:48:11.351Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.470Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART, STP, and MODEL file, when parsed in atf_dwg_consumer.dll, rose_x64_vc15.dll and libodxdll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:08:45.751Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23142",
    "datePublished": "2024-06-25T01:24:02.359Z",
    "dateReserved": "2024-01-11T21:51:08.013Z",
    "dateUpdated": "2025-01-28T17:08:45.751Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8596 (GCVE-0-2024-8596)
Vulnerability from cvelistv5
Published
2024-10-29 21:11
Modified
2025-04-25 20:20
CWE
Summary
A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8596",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:44.864873Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:02:35.307Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:20:00.913Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD MODEL File Parsing Out-Of-Bounds Write Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8596",
    "datePublished": "2024-10-29T21:11:36.053Z",
    "dateReserved": "2024-09-09T04:55:18.208Z",
    "dateUpdated": "2025-04-25T20:20:00.913Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-25791 (GCVE-0-2022-25791)
Vulnerability from cvelistv5
Published
2022-04-11 19:37
Modified
2024-08-03 04:49
Severity ?
CWE
  • Memory Corruption
Summary
A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:49:43.624Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-11T19:37:51",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-25791",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Memory Corruption "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-25791",
    "datePublished": "2022-04-11T19:37:51",
    "dateReserved": "2022-02-22T00:00:00",
    "dateUpdated": "2024-08-03T04:49:43.624Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-27914 (GCVE-0-2023-27914)
Vulnerability from cvelistv5
Published
2023-04-14 00:00
Modified
2025-02-06 21:09
CWE
  • Stack Buffer Overflow
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk AutoCAD Version: 2023
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:23:30.583Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-27914",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-06T21:09:22.857934Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-121",
                "description": "CWE-121 Stack-based Buffer Overflow",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-06T21:09:28.222Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 can be used to write beyond the allocated buffer causing a Stack Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Stack Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-14T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-27914",
    "datePublished": "2023-04-14T00:00:00.000Z",
    "dateReserved": "2023-03-07T00:00:00.000Z",
    "dateUpdated": "2025-02-06T21:09:28.222Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2013-3665 (GCVE-0-2013-3665)
Vulnerability from cvelistv5
Published
2013-07-18 14:00
Modified
2024-09-17 04:23
Severity ?
CWE
  • n/a
Summary
Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:14:56.593Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896\u0026linkID=9240618\u0026siteID=123112"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2013-07-18T14:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896\u0026linkID=9240618\u0026siteID=123112"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2013-3665",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Autodesk AutoCAD through 2014, AutoCAD LT through 2014, and DWG TrueView through 2014 allows remote attackers to execute arbitrary code via a crafted DWG file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896\u0026linkID=9240618\u0026siteID=123112",
              "refsource": "CONFIRM",
              "url": "http://usa.autodesk.com/adsk/servlet/ps/dl/item?id=21972896\u0026linkID=9240618\u0026siteID=123112"
            },
            {
              "name": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf",
              "refsource": "CONFIRM",
              "url": "http://images.autodesk.com/adsk/files/Autodesk_AutoCAD_Code_Execution_Vulnerability_Hotfix_Readme.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2013-3665",
    "datePublished": "2013-07-18T14:00:00Z",
    "dateReserved": "2013-05-24T00:00:00Z",
    "dateUpdated": "2024-09-17T04:23:51.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33888 (GCVE-0-2022-33888)
Vulnerability from cvelistv5
Published
2022-10-03 14:24
Modified
2025-05-20 15:03
CWE
  • Memory Corruption
Summary
A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a utodesk® AutoCAD®, Advance Steel and Civil 3D® Version: 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.662Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-33888",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-20T14:58:08.026749Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-20T15:03:36.589Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T14:24:59.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-33888",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2023, 2022"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A malicious crafted Dwg2Spd file when processed through Autodesk DWG application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Memory Corruption"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33888",
    "datePublished": "2022-10-03T14:24:59.000Z",
    "dateReserved": "2022-06-16T00:00:00.000Z",
    "dateUpdated": "2025-05-20T15:03:36.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23153 (GCVE-0-2024-23153)
Vulnerability from cvelistv5
Published
2024-06-25 03:26
Modified
2025-01-28 17:46
CWE
Summary
A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23153",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T20:33:01.431935Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T20:33:10.949Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.684Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in libodx.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:46:20.874Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23153",
    "datePublished": "2024-06-25T03:26:37.392Z",
    "dateReserved": "2024-01-11T21:51:21.128Z",
    "dateUpdated": "2025-01-28T17:46:20.874Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23123 (GCVE-0-2024-23123)
Vulnerability from cvelistv5
Published
2024-02-22 01:38
Modified
2025-02-10 21:04
CWE
Summary
A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23123",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:47:52.543Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.726Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:04:15.767Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23123",
    "datePublished": "2024-02-22T01:38:25.066Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-02-10T21:04:15.767Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23120 (GCVE-0-2024-23120)
Vulnerability from cvelistv5
Published
2024-02-21 23:36
Modified
2025-02-10 21:07
CWE
Summary
A maliciously crafted STP and STEP file, when parsed in ASMIMPORT228A.dll and ASMIMPORT229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23120",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-26T16:45:26.511301Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:45:51.357Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP and STEP file, when parsed in ASMIMPORT228A.dll and ASMIMPORT229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP and STEP file, when parsed in ASMIMPORT228A.dll and ASMIMPORT229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:07:50.709Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23120",
    "datePublished": "2024-02-21T23:36:13.617Z",
    "dateReserved": "2024-01-11T21:46:45.745Z",
    "dateUpdated": "2025-02-10T21:07:50.709Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-27912 (GCVE-0-2023-27912)
Vulnerability from cvelistv5
Published
2023-04-14 00:00
Modified
2025-02-06 21:11
CWE
  • Out-of-bound Read
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk AutoCAD Version: 2023
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:23:29.911Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-27912",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-06T21:11:32.678595Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-06T21:11:45.206Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-14T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-27912",
    "datePublished": "2023-04-14T00:00:00.000Z",
    "dateReserved": "2023-03-07T00:00:00.000Z",
    "dateUpdated": "2025-02-06T21:11:45.206Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33887 (GCVE-0-2022-33887)
Vulnerability from cvelistv5
Published
2022-10-03 14:24
Modified
2024-08-03 08:09
Severity ?
CWE
  • Heap based Buffer Overflow
Summary
A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
n/a utodesk® AutoCAD®, Advance Steel and Civil 3D® Version: 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.660Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap based Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T14:24:56",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-33887",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2023, 2022"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted PDF file when parsed through Autodesk AutoCAD 2023 causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Heap based Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33887",
    "datePublished": "2022-10-03T14:24:56",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.660Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8591 (GCVE-0-2024-8591)
Vulnerability from cvelistv5
Published
2024-10-29 21:08
Modified
2025-04-25 20:12
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8591",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:49.844455Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:03:18.188Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted 3DM file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Heap-Based Buffer Overflow vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:12:57.033Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD 3DM File Parsing Heap-based Buffer Overflow Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8591",
    "datePublished": "2024-10-29T21:08:22.860Z",
    "dateReserved": "2024-09-09T04:34:57.640Z",
    "dateUpdated": "2025-04-25T20:12:57.033Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1432 (GCVE-0-2025-1432)
Vulnerability from cvelistv5
Published
2025-03-13 16:49
Modified
2025-08-19 15:06
CWE
Summary
A maliciously crafted 3DM file, when parsed through Autodesk AutoCAD, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1432",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:36.579Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted 3DM file, when parsed through Autodesk AutoCAD, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed through Autodesk AutoCAD, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T15:06:22.414Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "3DM File Parsing Use-After-Free Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1432",
    "datePublished": "2025-03-13T16:49:14.298Z",
    "dateReserved": "2025-02-18T14:22:16.656Z",
    "dateUpdated": "2025-08-19T15:06:22.414Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40160 (GCVE-0-2021-40160)
Vulnerability from cvelistv5
Published
2021-12-23 18:31
Modified
2024-08-04 02:27
Severity ?
CWE
  • Out-of-bound Read Vulnerability
Summary
PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.871Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Navisworks, Autodesk\u00ae Advance Steel, AutoCAD\u00ae, AutoCAD\u00ae Architecture, AutoCAD\u00ae Electrical, AutoCAD\u00ae Map 3D, AutoCAD\u00ae Mechanical, AutoCAD\u00ae MEP, AutoCAD\u00ae Plant 3D, AutoCAD\u00ae LT,  Autodesk\u00ae Civil 3D, AutoCAD\u00ae Mac, AutoCAD\u00ae LT for Mac",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 9.0.7"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Read Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-18T16:20:48",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2021-40160",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Revit, Navisworks, Autodesk\u00ae Advance Steel, AutoCAD\u00ae, AutoCAD\u00ae Architecture, AutoCAD\u00ae Electrical, AutoCAD\u00ae Map 3D, AutoCAD\u00ae Mechanical, AutoCAD\u00ae MEP, AutoCAD\u00ae Plant 3D, AutoCAD\u00ae LT,  Autodesk\u00ae Civil 3D, AutoCAD\u00ae Mac, AutoCAD\u00ae LT for Mac",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 9.0.7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Read Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40160",
    "datePublished": "2021-12-23T18:31:31",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.871Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-25788 (GCVE-0-2022-25788)
Vulnerability from cvelistv5
Published
2022-04-19 20:26
Modified
2024-08-03 04:49
Severity ?
CWE
  • Out-of-bound Write
Summary
A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:49:43.514Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-19T20:26:31",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-25788",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-25788",
    "datePublished": "2022-04-19T20:26:31",
    "dateReserved": "2022-02-22T00:00:00",
    "dateUpdated": "2024-08-03T04:49:43.514Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-27913 (GCVE-0-2023-27913)
Vulnerability from cvelistv5
Published
2023-04-14 00:00
Modified
2025-02-06 21:11
CWE
  • Integer Overflow
Summary
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk AutoCAD Version: 2023
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T12:23:30.411Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2023-27913",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-06T21:10:46.593963Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-190",
                "description": "CWE-190 Integer Overflow or Wraparound",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-06T21:11:00.882Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk AutoCAD",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted X_B file when parsed through Autodesk\u00ae AutoCAD\u00ae 2023 can be used to cause an Integer Overflow. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Integer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-14T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0005"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-27913",
    "datePublished": "2023-04-14T00:00:00.000Z",
    "dateReserved": "2023-03-07T00:00:00.000Z",
    "dateUpdated": "2025-02-06T21:11:00.882Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-7991 (GCVE-0-2024-7991)
Vulnerability from cvelistv5
Published
2024-10-29 21:49
Modified
2025-05-14 12:50
CWE
Summary
A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-7991",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:28.629296Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:00:49.205Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-14T12:50:15.527Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD DWG Out-of-Bounds Write Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-7991",
    "datePublished": "2024-10-29T21:49:02.128Z",
    "dateReserved": "2024-08-19T21:37:04.701Z",
    "dateUpdated": "2025-05-14T12:50:15.527Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42944 (GCVE-0-2022-42944)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 15:58
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.485Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42944",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T15:58:15.415847Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T15:58:53.599Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42944",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T15:58:53.599Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1428 (GCVE-0-2025-1428)
Vulnerability from cvelistv5
Published
2025-03-13 16:46
Modified
2025-08-19 12:49
CWE
Summary
A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1428",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:24.607Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:49:25.168Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "CATPRODUCT File Parsing Out-of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1428",
    "datePublished": "2025-03-13T16:46:22.348Z",
    "dateReserved": "2025-02-18T14:22:12.740Z",
    "dateUpdated": "2025-08-19T12:49:25.168Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37006 (GCVE-0-2024-37006)
Vulnerability from cvelistv5
Published
2024-06-25 03:15
Modified
2025-01-28 16:15
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37006",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:16:33.319239Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T21:04:07.767Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.517Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:15:50.637Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37006",
    "datePublished": "2024-06-25T03:15:46.957Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T16:15:50.637Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23134 (GCVE-0-2024-23134)
Vulnerability from cvelistv5
Published
2024-02-22 04:27
Modified
2025-01-28 16:59
CWE
Summary
A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4**
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23134",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:44:12.044Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.292Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4**",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4**",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted IGS file in tbb.dll when parsed through Autodesk AutoCAD can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:59:21.137Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23134",
    "datePublished": "2024-02-22T04:27:15.155Z",
    "dateReserved": "2024-01-11T21:47:40.856Z",
    "dateUpdated": "2025-01-28T16:59:21.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40159 (GCVE-0-2021-40159)
Vulnerability from cvelistv5
Published
2022-01-25 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Information Disclosure
Summary
An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.
Impacted products
Vendor Product Version
n/a Inventor Version: 2022, 2021, 2020, 2019
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.832Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-282/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-289/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Inventor",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Information Disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-282/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-289/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40159",
    "datePublished": "2022-01-25T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.832Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23150 (GCVE-0-2024-23150)
Vulnerability from cvelistv5
Published
2024-06-25 03:17
Modified
2025-02-10 20:55
CWE
Summary
A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23150",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-27T20:31:33.417050Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-27T20:32:16.056Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T20:55:21.598Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23150",
    "datePublished": "2024-06-25T03:17:21.321Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-02-10T20:55:21.598Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-9826 (GCVE-0-2024-9826)
Vulnerability from cvelistv5
Published
2024-10-29 21:14
Modified
2025-04-25 20:30
CWE
Summary
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-9826",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:37.301745Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:50.007Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:30:16.834Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD ACTranslators 3DM File Parsing Use-After-Free Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-9826",
    "datePublished": "2024-10-29T21:14:31.382Z",
    "dateReserved": "2024-10-10T18:38:23.523Z",
    "dateUpdated": "2025-04-25T20:30:16.834Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5046 (GCVE-0-2025-5046)
Vulnerability from cvelistv5
Published
2025-08-15 14:37
Modified
2025-08-19 13:19
CWE
Summary
A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5046",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-15T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-16T03:55:53.889Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:19:54.615Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0017"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "DGN File Parsing Out-of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-5046",
    "datePublished": "2025-08-15T14:37:20.897Z",
    "dateReserved": "2025-05-21T13:01:05.437Z",
    "dateUpdated": "2025-08-19T13:19:54.615Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29073 (GCVE-0-2023-29073)
Vulnerability from cvelistv5
Published
2023-11-23 03:07
Modified
2024-08-02 14:00
Severity ?
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:15.309Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "AutoCAD, Advance Steel and Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2024, 2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122: Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-23T03:07:13.478Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-29073",
    "datePublished": "2023-11-23T03:07:13.478Z",
    "dateReserved": "2023-03-30T21:27:50.091Z",
    "dateUpdated": "2024-08-02T14:00:15.309Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23127 (GCVE-0-2024-23127)
Vulnerability from cvelistv5
Published
2024-02-22 02:59
Modified
2025-01-28 16:41
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23127",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:27:13.556Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.212Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL, SLDPRT, or SLDASM file, when parsed in ODXSW_DLL.dll and libodxdll.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122: Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:41:31.146Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23127",
    "datePublished": "2024-02-22T02:59:48.198Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-01-28T16:41:31.146Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-9489 (GCVE-0-2024-9489)
Vulnerability from cvelistv5
Published
2024-10-29 21:44
Modified
2025-05-14 13:01
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A maliciously crafted DWG file when parsed in ACAD.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-9489",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:32.196438Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:17.148Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DWG file when parsed in ACAD.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted DWG file when parsed in ACAD.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-14T13:01:03.925Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD DWG File Parsing Memory Corruption Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-9489",
    "datePublished": "2024-10-29T21:44:39.027Z",
    "dateReserved": "2024-10-03T18:19:18.769Z",
    "dateUpdated": "2025-05-14T13:01:03.925Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8599 (GCVE-0-2024-8599)
Vulnerability from cvelistv5
Published
2024-10-29 21:13
Modified
2025-04-25 20:25
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8599",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:39.962735Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:02:07.007Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\u0026nbsp;"
            }
          ],
          "value": "A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:25:44.338Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD ACTranslators STP File Parsing Memory Corruption Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8599",
    "datePublished": "2024-10-29T21:13:32.979Z",
    "dateReserved": "2024-09-09T05:07:41.856Z",
    "dateUpdated": "2025-04-25T20:25:44.338Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33886 (GCVE-0-2022-33886)
Vulnerability from cvelistv5
Published
2022-10-03 00:00
Modified
2024-08-03 08:09
Severity ?
CWE
  • Out-of-bound Write
Summary
A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code.
Impacted products
Vendor Product Version
n/a Autodesk Maya Version: 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.659Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Maya",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted MODEL and SLDPRT file can be used to write beyond the allocated buffer while parsing through Autodesk AutoCAD 2023, 2022, 2021, 2020, and Maya 2023 and 2022. The vulnerability exists because the application fails to handle crafted MODEL and SLDPRT files, which causes an unhandled exception. A malicious actor could leverage this vulnerability to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-17T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33886",
    "datePublished": "2022-10-03T00:00:00",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8597 (GCVE-0-2024-8597)
Vulnerability from cvelistv5
Published
2024-10-29 21:12
Modified
2025-04-25 20:21
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8597",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:43.008403Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:02:24.584Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted STP file when parsed in ASMDATAX230A.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:21:16.081Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD STEP File Parsing Memory Corruption Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8597",
    "datePublished": "2024-10-29T21:12:24.663Z",
    "dateReserved": "2024-09-09T04:59:35.505Z",
    "dateUpdated": "2025-04-25T20:21:16.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8595 (GCVE-0-2024-8595)
Vulnerability from cvelistv5
Published
2024-10-29 21:10
Modified
2025-04-25 20:19
CWE
Summary
A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8595",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:46.090065Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:02:46.129Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:19:32.814Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD MODEL File Parsing Use-After-Free Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8595",
    "datePublished": "2024-10-29T21:10:46.829Z",
    "dateReserved": "2024-09-09T04:51:46.055Z",
    "dateUpdated": "2025-04-25T20:19:32.814Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33885 (GCVE-0-2022-33885)
Vulnerability from cvelistv5
Published
2022-10-03 14:24
Modified
2024-08-03 08:09
Severity ?
CWE
  • Out-of-bound Write
Summary
A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution.
Impacted products
Vendor Product Version
n/a utodesk® AutoCAD®, Advance Steel and Civil 3D® Version: 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.685Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T14:24:51",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-33885",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2023, 2022"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted X_B, CATIA, and PDF file when parsed through Autodesk AutoCAD 2023 and 2022 can be used to write beyond the allocated buffer. This vulnerability can lead to arbitrary code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33885",
    "datePublished": "2022-10-03T14:24:51",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.685Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1651 (GCVE-0-2025-1651)
Vulnerability from cvelistv5
Published
2025-03-13 16:51
Modified
2025-08-19 13:12
CWE
  • CWE-122 - Heap-Based Buffer Overflow
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1651",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:32.604Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-Based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:12:23.282Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "MODEL File Parsing Heap-Based Buffer Overflow Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1651",
    "datePublished": "2025-03-13T16:51:30.258Z",
    "dateReserved": "2025-02-24T19:20:22.743Z",
    "dateUpdated": "2025-08-19T13:12:23.282Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8587 (GCVE-0-2024-8587)
Vulnerability from cvelistv5
Published
2024-10-29 21:03
Modified
2025-04-25 20:08
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Heap Based Buffer Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8587",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:55.963535Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:03:53.927Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Heap Based Buffer Overflow vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Heap Based Buffer Overflow vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:08:26.047Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD SLDPRT File Parsing Heap-based Buffer Overflow Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8587",
    "datePublished": "2024-10-29T21:03:58.156Z",
    "dateReserved": "2024-09-09T03:01:59.536Z",
    "dateUpdated": "2025-04-25T20:08:26.047Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40162 (GCVE-0-2021-40162)
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Out-of-Band Read
Summary
A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.539Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Inventor, Infraworks, Navisworks, Fusion, Infrastructure Parts Editors, Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted TIF, PICT, TGA, or RLC files in Autodesk Image Processing component may be forced to read beyond allocated boundaries when parsing the TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-Band Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40162",
    "datePublished": "2022-10-07T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.539Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40163 (GCVE-0-2021-40163)
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Memory Corruption
Summary
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.853Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Inventor, Infraworks, Navisworks, Fusion, Infrastructure Parts Editors, Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through Autodesk Image Processing component."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40163",
    "datePublished": "2022-10-07T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.853Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42942 (GCVE-0-2022-42942)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-08 14:07
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.528Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42942",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-08T14:06:45.380583Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-08T14:07:19.137Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42942",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-08T14:07:19.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23141 (GCVE-0-2024-23141)
Vulnerability from cvelistv5
Published
2024-06-25 01:22
Modified
2025-01-28 17:07
CWE
Summary
A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23141",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:49:27.556946Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:49:33.135Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.764Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in libodxdll through Autodesk applications, can cause a double free. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-415",
              "description": "CWE-415 Double Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:07:41.834Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23141",
    "datePublished": "2024-06-25T01:22:38.407Z",
    "dateReserved": "2024-01-11T21:51:08.013Z",
    "dateUpdated": "2025-01-28T17:07:41.834Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23147 (GCVE-0-2024-23147)
Vulnerability from cvelistv5
Published
2024-06-25 02:32
Modified
2025-01-28 16:36
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23147",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:29:29.658321Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:29:34.487Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.741Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART, X_B and STEP, when parsed in ASMKERN228A.dll and ASMKERN229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:36:26.055Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23147",
    "datePublished": "2024-06-25T02:32:13.779Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-01-28T16:36:26.055Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42933 (GCVE-0-2022-42933)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:41
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.533Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42933",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:40:53.243501Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:41:17.561Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42933",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:41:17.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-6631 (GCVE-0-2025-6631)
Vulnerability from cvelistv5
Published
2025-07-29 17:53
Modified
2025-08-19 13:21
CWE
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-6631",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:52.059Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:21:00.832Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "PRT File Parsing Out-of-Bounds Write Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-6631",
    "datePublished": "2025-07-29T17:53:04.135Z",
    "dateReserved": "2025-06-25T13:43:01.062Z",
    "dateUpdated": "2025-08-19T13:21:00.832Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-7305 (GCVE-0-2024-7305)
Vulnerability from cvelistv5
Published
2024-08-19 23:28
Modified
2025-04-25 21:04
CWE
Summary
A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk AutoCAD Map 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_lt",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "dwg_trueview",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2025"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-7305",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-21T15:12:19.030297Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-21T15:25:35.299Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:hotfix:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Map 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eA maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/p\u003e"
            }
          ],
          "value": "A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T21:04:24.558Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0014"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "DWF Vulnerability in Autodesk Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-7305",
    "datePublished": "2024-08-19T23:28:23.356Z",
    "dateReserved": "2024-07-30T19:31:26.704Z",
    "dateUpdated": "2025-04-25T21:04:24.558Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23137 (GCVE-0-2024-23137)
Vulnerability from cvelistv5
Published
2024-02-22 04:49
Modified
2025-01-28 17:00
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted STP or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23137",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T14:01:49.435037Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:24:17.429Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.731Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can be used to uninitialized variables. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:00:16.112Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23137",
    "datePublished": "2024-02-22T04:49:50.154Z",
    "dateReserved": "2024-01-11T21:47:40.857Z",
    "dateUpdated": "2025-01-28T17:00:16.112Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-25790 (GCVE-0-2022-25790)
Vulnerability from cvelistv5
Published
2022-04-11 19:37
Modified
2024-08-03 04:49
Severity ?
CWE
  • Out-of-bounds Write
Summary
A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:49:43.515Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Navisworks, Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1, 2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-11T19:37:51",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-25790",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Navisworks, Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1, 2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bounds Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-25790",
    "datePublished": "2022-04-11T19:37:51",
    "dateReserved": "2022-02-22T00:00:00",
    "dateUpdated": "2024-08-03T04:49:43.515Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23149 (GCVE-0-2024-23149)
Vulnerability from cvelistv5
Published
2024-06-25 02:43
Modified
2025-01-28 17:17
CWE
Summary
A maliciously crafted SLDDRW file, when parsed in ODXSW_DLL.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.1,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "NONE",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23149",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:18:08.558926Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-28T16:36:03.136Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.673Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e A maliciously crafted SLDDRW file, when parsed in ODXSW_DLL.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDDRW file, when parsed in ODXSW_DLL.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:17:05.420Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23149",
    "datePublished": "2024-06-25T02:43:08.569Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-01-28T17:17:05.420Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-27040 (GCVE-0-2021-27040)
Vulnerability from cvelistv5
Published
2021-06-25 12:41
Modified
2024-08-03 20:40
Severity ?
CWE
  • Out-of-bound Read Vulnerability
Summary
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T20:40:46.943Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1238/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1236/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-378/"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-473/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Read Vulnerability ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-07T16:06:28",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1238/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1236/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-378/"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-473/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2021-27040",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022, 2021, 2020, 2019"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Read Vulnerability "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0004"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1238/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1238/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-1236/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-21-1236/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-378/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-378/"
            },
            {
              "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-473/",
              "refsource": "MISC",
              "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-473/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-27040",
    "datePublished": "2021-06-25T12:41:07",
    "dateReserved": "2021-02-09T00:00:00",
    "dateUpdated": "2024-08-03T20:40:46.943Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29076 (GCVE-0-2023-29076)
Vulnerability from cvelistv5
Published
2023-11-23 03:45
Modified
2024-12-02 20:32
Severity ?
Summary
A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:15.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-29076",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-02T20:32:49.055057Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-02T20:32:57.620Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "AutoCAD, Advance Steel and Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2024, 2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL, SLDASM, SAT or CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 could cause memory corruption vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\n"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-23T03:45:53.401Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-29076",
    "datePublished": "2023-11-23T03:45:53.401Z",
    "dateReserved": "2023-03-30T21:27:50.092Z",
    "dateUpdated": "2024-12-02T20:32:57.620Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37003 (GCVE-0-2024-37003)
Vulnerability from cvelistv5
Published
2024-06-25 03:12
Modified
2025-01-28 17:12
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37003",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:25:12.539478Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:25:18.240Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.579Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DWG and SLDPRT file, when parsed in opennurbs.dll and ODXSW_DLL.dll through Autodesk applications, can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:12:49.483Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37003",
    "datePublished": "2024-06-25T03:12:13.660Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:12:49.483Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23130 (GCVE-0-2024-23130)
Vulnerability from cvelistv5
Published
2024-02-22 03:33
Modified
2025-01-28 16:43
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23130",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:25:46.144Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.563Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDASM or SLDPRT file, when parsed in ODXSW_DLL.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:43:57.493Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23130",
    "datePublished": "2024-02-22T03:33:55.872Z",
    "dateReserved": "2024-01-11T21:47:40.855Z",
    "dateUpdated": "2025-01-28T16:43:57.493Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37005 (GCVE-0-2024-37005)
Vulnerability from cvelistv5
Published
2024-06-25 03:13
Modified
2025-01-28 17:11
CWE
Summary
A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37005",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:24:16.255743Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:24:21.346Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.683Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted X_B file, when parsed in pskernel.DLL through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:11:33.127Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37005",
    "datePublished": "2024-06-25T03:13:51.990Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:11:33.127Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23151 (GCVE-0-2024-23151)
Vulnerability from cvelistv5
Published
2024-06-25 03:24
Modified
2025-02-10 20:56
CWE
Summary
A maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23151",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-26T19:49:38.703918Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-10T14:26:05.520Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.713Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed in ASMkern229A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T20:56:29.024Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23151",
    "datePublished": "2024-06-25T03:24:54.043Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-02-10T20:56:29.024Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23143 (GCVE-0-2024-23143)
Vulnerability from cvelistv5
Published
2024-06-25 02:05
Modified
2025-01-28 17:09
CWE
Summary
A maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23143",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:32:09.443136Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:32:13.678Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.730Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM, MODEL and X_B file, when parsed in ASMkern229A.dll and ASMBASE229A.dll through Autodesk applications, can force an Out-of-Bound Read and/or Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash,read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:09:19.775Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23143",
    "datePublished": "2024-06-25T02:05:33.461Z",
    "dateReserved": "2024-01-11T21:51:08.013Z",
    "dateUpdated": "2025-01-28T17:09:19.775Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8600 (GCVE-0-2024-8600)
Vulnerability from cvelistv5
Published
2024-10-29 21:14
Modified
2025-04-25 20:28
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8600",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:38.514092Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:58.383Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:28:43.302Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8600",
    "datePublished": "2024-10-29T21:14:01.152Z",
    "dateReserved": "2024-09-09T05:11:47.491Z",
    "dateUpdated": "2025-04-25T20:28:43.302Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-7361 (GCVE-0-2019-7361)
Vulnerability from cvelistv5
Published
2019-04-09 19:22
Modified
2024-08-04 20:46
Severity ?
CWE
  • Deserialization of Untrusted Data
Summary
An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:46:46.387Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Map 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD P\u0026ID",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Deserialization of Untrusted Data",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-04-09T19:22:15",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2019-7361",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Civil 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk Advance Steel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Architecture",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Electrical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Map 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Mechanical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD MEP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD P\u0026ID",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD LT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Autodesk"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Deserialization of Untrusted Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2019-7361",
    "datePublished": "2019-04-09T19:22:15",
    "dateReserved": "2019-02-04T00:00:00",
    "dateUpdated": "2024-08-04T20:46:46.387Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8592 (GCVE-0-2024-8592)
Vulnerability from cvelistv5
Published
2024-10-29 21:39
Modified
2025-04-25 12:59
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A maliciously crafted CATPART file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2024   < 2024.1.6
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8592",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:34.701094Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:34.310Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.6",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPART file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART file when parsed in AcTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T12:59:54.218Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0020"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD CATPART File Parsing Memory Corruption Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8592",
    "datePublished": "2024-10-29T21:39:37.707Z",
    "dateReserved": "2024-09-09T04:38:44.793Z",
    "dateUpdated": "2025-04-25T12:59:54.218Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8590 (GCVE-0-2024-8590)
Vulnerability from cvelistv5
Published
2024-10-29 21:07
Modified
2025-04-25 20:11
CWE
Summary
A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8590",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:51.045399Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:03:28.300Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted 3DM file when parsed in atf_api.dll through Autodesk AutoCAD can force a Use-After-Free vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:11:19.887Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD 3DM File Parsing Use-After-Free Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8590",
    "datePublished": "2024-10-29T21:07:47.121Z",
    "dateReserved": "2024-09-09T04:30:14.958Z",
    "dateUpdated": "2025-04-25T20:11:19.887Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-6637 (GCVE-0-2025-6637)
Vulnerability from cvelistv5
Published
2025-07-29 17:56
Modified
2025-08-19 13:22
CWE
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-6637",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:55.467Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:22:28.965Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "PRT File Parsing Out-of-Bounds Write Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-6637",
    "datePublished": "2025-07-29T17:56:50.031Z",
    "dateReserved": "2025-06-25T13:44:28.817Z",
    "dateUpdated": "2025-08-19T13:22:28.965Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5048 (GCVE-0-2025-5048)
Vulnerability from cvelistv5
Published
2025-08-15 14:38
Modified
2025-08-19 13:20
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5048",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-15T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-16T03:55:55.060Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DGN file, when linked or imported into Autodesk AutoCAD, can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:20:29.119Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0017"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "DGN File Parsing Memory Corruption Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-5048",
    "datePublished": "2025-08-15T14:38:22.151Z",
    "dateReserved": "2025-05-21T13:01:07.347Z",
    "dateUpdated": "2025-08-19T13:20:29.119Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-9827 (GCVE-0-2024-9827)
Vulnerability from cvelistv5
Published
2024-10-29 21:14
Modified
2025-04-25 20:30
CWE
Summary
A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-9827",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:36.054365Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:41.929Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted CATPART file when parsed in CC5Dll.dll through Autodesk AutoCAD can force an Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:30:38.082Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD ACTranslators CATPART File Parsing Out-Of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-9827",
    "datePublished": "2024-10-29T21:14:55.716Z",
    "dateReserved": "2024-10-10T19:01:38.304Z",
    "dateUpdated": "2025-04-25T20:30:38.082Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23135 (GCVE-0-2024-23135)
Vulnerability from cvelistv5
Published
2024-02-22 04:34
Modified
2025-01-27 18:00
CWE
Summary
A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk applications can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23135",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:23:06.907Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.696Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk applications can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDPRT file in ASMkern228A.dll when parsed through Autodesk applications can be used in user-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-27T18:00:30.254Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23135",
    "datePublished": "2024-02-22T04:34:27.533Z",
    "dateReserved": "2024-01-11T21:47:40.857Z",
    "dateUpdated": "2025-01-27T18:00:30.254Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40166 (GCVE-0-2021-40166)
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Use-After-Free
Summary
A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.562Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Inventor, Infraworks, Navisworks, Fusion, Infrastructure Parts Editors, Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted PNG file in Autodesk Image Processing component may be used to attempt to free an object that has already been freed while parsing them. This vulnerability may be exploited by attackers to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use-After-Free",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40166",
    "datePublished": "2022-10-07T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.562Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40165 (GCVE-0-2021-40165)
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Buffer Overflow
Summary
A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.537Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Inventor, Infraworks, Navisworks, Fusion, Infrastructure Parts Editors, Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted TIFF, PICT, TGA, or RLC file in Autodesk Image Processing component may be used to write beyond the allocated buffer while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40165",
    "datePublished": "2022-10-07T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.537Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40158 (GCVE-0-2021-40158)
Vulnerability from cvelistv5
Published
2022-01-25 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Out-of-bounds Read
Summary
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Inventor Version: 2022, 2021, 2020, 2019
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.854Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-287/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-283/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-288/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-286/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-284/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-285/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-281/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-449/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-441/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-453/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-444/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-447/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-448/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-452/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-445/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-466/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-451/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-454/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-443/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-450/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-455/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Inventor",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bounds Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0002"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-287/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-283/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-288/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-286/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-284/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-285/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-281/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-449/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-441/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-453/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-444/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-447/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-448/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-452/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-445/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-466/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-451/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-454/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-443/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-450/"
        },
        {
          "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-455/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40158",
    "datePublished": "2022-01-25T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.854Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1433 (GCVE-0-2025-1433)
Vulnerability from cvelistv5
Published
2025-03-13 16:51
Modified
2025-08-19 12:56
CWE
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1433",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-03-13T19:36:31.756658Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-03-13T19:36:44.047Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:56:16.723Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "MODEL File Parsing Out-of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1433",
    "datePublished": "2025-03-13T16:51:06.105Z",
    "dateReserved": "2025-02-18T14:22:17.563Z",
    "dateUpdated": "2025-08-19T12:56:16.723Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23132 (GCVE-0-2024-23132)
Vulnerability from cvelistv5
Published
2024-02-22 04:10
Modified
2025-01-27 18:02
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23132",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:24:43.526Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.681Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted STP file in atf_dwg_consumer.dll when parsed through Autodesk applications can lead to a memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-27T18:02:14.838Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23132",
    "datePublished": "2024-02-22T04:10:53.175Z",
    "dateReserved": "2024-01-11T21:47:40.856Z",
    "dateUpdated": "2025-01-27T18:02:14.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5043 (GCVE-0-2025-5043)
Vulnerability from cvelistv5
Published
2025-07-29 17:52
Modified
2025-08-19 13:19
CWE
  • CWE-122 - Heap-Based Buffer Overflow
Summary
A maliciously crafted 3DM file, when linked or imported into certain Autodesk products, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5043",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:50.498Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted 3DM file, when linked or imported into certain Autodesk products, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when linked or imported into certain Autodesk products, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-Based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:19:36.659Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "3DM File Parsing Heap-Based Overflow Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-5043",
    "datePublished": "2025-07-29T17:52:37.857Z",
    "dateReserved": "2025-05-21T13:01:02.814Z",
    "dateUpdated": "2025-08-19T13:19:36.659Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8593 (GCVE-0-2024-8593)
Vulnerability from cvelistv5
Published
2024-10-29 21:08
Modified
2025-04-25 20:15
CWE
Summary
A maliciously crafted CATPART file, when parsed in ASMKERN230A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8593",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:48.544566Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:03:06.010Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPART file, when parsed in ASMKERN230A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u0026nbsp;"
            }
          ],
          "value": "A maliciously crafted CATPART file, when parsed in ASMKERN230A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:15:56.725Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD CATPART File Parsing Out-Of-Bounds Write Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8593",
    "datePublished": "2024-10-29T21:08:53.971Z",
    "dateReserved": "2024-09-09T04:41:53.966Z",
    "dateUpdated": "2025-04-25T20:15:56.725Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-9996 (GCVE-0-2024-9996)
Vulnerability from cvelistv5
Published
2024-10-29 21:45
Modified
2025-05-14 13:03
CWE
Summary
A maliciously crafted DWG file, when parsed in acdb25.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-9996",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:30.961199Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:08.447Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DWG file, when parsed in acdb25.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted DWG file, when parsed in acdb25.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-14T13:03:12.557Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD DWG File Parsing Out-Of-Bounds Write Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-9996",
    "datePublished": "2024-10-29T21:45:17.527Z",
    "dateReserved": "2024-10-15T13:39:36.931Z",
    "dateUpdated": "2025-05-14T13:03:12.557Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-41309 (GCVE-0-2022-41309)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 14:58
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:42:45.418Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-41309",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T14:57:36.183585Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T14:58:42.604Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-41309",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-09-21T00:00:00.000Z",
    "dateUpdated": "2025-05-07T14:58:42.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-29074 (GCVE-0-2023-29074)
Vulnerability from cvelistv5
Published
2023-11-23 03:36
Modified
2024-08-02 14:00
Severity ?
CWE
Summary
A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T14:00:15.859Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "AutoCAD, Advance Steel and Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2024, 2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause an Out-Of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787: Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-23T03:36:41.944Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-29074",
    "datePublished": "2023-11-23T03:36:41.944Z",
    "dateReserved": "2023-03-30T21:27:50.092Z",
    "dateUpdated": "2024-08-02T14:00:15.859Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33889 (GCVE-0-2022-33889)
Vulnerability from cvelistv5
Published
2022-10-03 14:22
Modified
2024-08-03 08:09
Severity ?
CWE
  • Heap based Overflow Buffer
Summary
A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution.
Impacted products
Vendor Product Version
n/a Autodesk® Design Review, Autodesk® Advance Steel, Autodesk® Civil 3D® Version: 2018, 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.694Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk\u00ae Design Review, Autodesk\u00ae Advance Steel, Autodesk\u00ae Civil 3D\u00ae",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018, 2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap based Overflow Buffer",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T14:22:14",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-33889",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk\u00ae Design Review, Autodesk\u00ae Advance Steel, Autodesk\u00ae Civil 3D\u00ae",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018, 2023, 2022"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted GIF or JPEG files when parsed through Autodesk Design Review 2018, and AutoCAD 2023 and 2022 could be used to write beyond the allocated heap buffer. This vulnerability could lead to arbitrary code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Heap based Overflow Buffer"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33889",
    "datePublished": "2022-10-03T14:22:14",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.694Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23144 (GCVE-0-2024-23144)
Vulnerability from cvelistv5
Published
2024-06-25 02:10
Modified
2025-02-10 21:00
CWE
Summary
A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23144",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:31:17.885600Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:31:22.080Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.414Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART file, when parsed in CC5Dll.dll and ASMBASE228A.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:00:57.694Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23144",
    "datePublished": "2024-06-25T02:10:02.389Z",
    "dateReserved": "2024-01-11T21:51:08.013Z",
    "dateUpdated": "2025-02-10T21:00:57.694Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1431 (GCVE-0-2025-1431)
Vulnerability from cvelistv5
Published
2025-03-13 16:48
Modified
2025-08-19 12:50
CWE
Summary
A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1431",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:38.051Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDPRT file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:50:43.475Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "SLDPRT File Parsing Out-of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1431",
    "datePublished": "2025-03-13T16:48:51.554Z",
    "dateReserved": "2025-02-18T14:22:15.667Z",
    "dateUpdated": "2025-08-19T12:50:43.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1275 (GCVE-0-2025-1275)
Vulnerability from cvelistv5
Published
2025-04-15 20:54
Modified
2025-08-19 12:47
CWE
  • CWE-122 - Heap-Based Buffer Overflow
Summary
A maliciously crafted JPG file, when linked or imported into certain Autodesk applications, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Revit Version: 2025   < 2025.4.1
Version: 2024   < 2024.3.2
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:revit:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:revit:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:revit:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1275",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-17T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-18T03:55:30.759Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:revit:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:revit:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:revit:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Revit",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.4.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.3.2",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted JPG file, when linked or imported into certain Autodesk applications, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted JPG file, when linked or imported into certain Autodesk applications, can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-Based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:47:53.443Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/dwg-trueview/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0006"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "JPG File Parsing Heap-Based Overflow Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1275",
    "datePublished": "2025-04-15T20:54:30.139Z",
    "dateReserved": "2025-02-13T15:16:30.397Z",
    "dateUpdated": "2025-08-19T12:47:53.443Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23140 (GCVE-0-2024-23140)
Vulnerability from cvelistv5
Published
2024-06-25 01:01
Modified
2025-01-28 17:02
CWE
Summary
A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23140",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:57:54.776746Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:58:02.177Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.701Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM and MODEL file, when parsed in opennurbs.dll and atf_api.dll through Autodesk applications, can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:02:22.364Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23140",
    "datePublished": "2024-06-25T01:01:56.652Z",
    "dateReserved": "2024-01-11T21:51:08.013Z",
    "dateUpdated": "2025-01-28T17:02:22.364Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8594 (GCVE-0-2024-8594)
Vulnerability from cvelistv5
Published
2024-10-29 21:09
Modified
2025-04-25 20:16
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8594",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:47.322086Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:02:55.732Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file when parsed in libodxdll.dll through Autodesk AutoCAD can force a Heap-Based Overflow vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:16:58.894Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD MODEL File Parsing Heap-based Buffer Overflow Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8594",
    "datePublished": "2024-10-29T21:09:53.149Z",
    "dateReserved": "2024-09-09T04:47:17.676Z",
    "dateUpdated": "2025-04-25T20:16:58.894Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-7360 (GCVE-0-2019-7360)
Vulnerability from cvelistv5
Published
2019-04-09 19:21
Modified
2024-08-04 20:46
Severity ?
CWE
  • Heap Overflow
Summary
An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:46:46.198Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Map 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD P\u0026ID",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        },
        {
          "product": "Autodesk AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-13T16:32:48",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2019-7360",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Civil 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk Advance Steel",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Architecture",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Electrical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Map 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Mechanical",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD MEP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD P\u0026ID",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Autodesk AutoCAD LT",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2018"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Autodesk"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P\u0026ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Heap Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2019-7360",
    "datePublished": "2019-04-09T19:21:46",
    "dateReserved": "2019-02-04T00:00:00",
    "dateUpdated": "2024-08-04T20:46:46.198Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8588 (GCVE-0-2024-8588)
Vulnerability from cvelistv5
Published
2024-10-29 21:06
Modified
2025-04-25 20:07
CWE
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8588",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:54.487477Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:03:46.231Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:07:27.141Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD SLDPRT File Parsing Out-Of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8588",
    "datePublished": "2024-10-29T21:06:17.695Z",
    "dateReserved": "2024-09-09T04:11:56.456Z",
    "dateUpdated": "2025-04-25T20:07:27.141Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42937 (GCVE-0-2022-42937)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:36
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.519Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42937",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:35:19.191302Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:36:10.704Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42937",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:36:10.704Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-41310 (GCVE-0-2022-41310)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 14:56
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T12:42:45.331Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-41310",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T14:55:51.554645Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T14:56:52.763Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-41310",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-09-21T00:00:00.000Z",
    "dateUpdated": "2025-05-07T14:56:52.763Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23155 (GCVE-0-2024-23155)
Vulnerability from cvelistv5
Published
2024-06-25 03:28
Modified
2025-01-28 17:45
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23155",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-11-06T15:16:32.010596Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-11-06T15:18:20.717Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:45:12.363Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23155",
    "datePublished": "2024-06-25T03:28:44.767Z",
    "dateReserved": "2024-01-11T21:51:41.601Z",
    "dateUpdated": "2025-01-28T17:45:12.363Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23129 (GCVE-0-2024-23129)
Vulnerability from cvelistv5
Published
2024-02-22 03:24
Modified
2025-01-28 16:43
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted MODEL 3DM, STP, or SLDASM file, when in opennurbs.dll parsed through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23129",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:26:21.444Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.761Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL 3DM, STP, or SLDASM file, when in opennurbs.dll parsed through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL 3DM, STP, or SLDASM file, when in opennurbs.dll parsed through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:43:20.955Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23129",
    "datePublished": "2024-02-22T03:24:17.047Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-01-28T16:43:20.955Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-6636 (GCVE-0-2025-6636)
Vulnerability from cvelistv5
Published
2025-07-29 17:54
Modified
2025-08-19 13:22
CWE
Summary
A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-6636",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:54.668Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when parsed through certain Autodesk products, can force a Use-After-Free vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:22:14.824Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "PRT File Parsing Use-After-Free Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-6636",
    "datePublished": "2025-07-29T17:54:02.053Z",
    "dateReserved": "2025-06-25T13:44:27.794Z",
    "dateUpdated": "2025-08-19T13:22:14.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23126 (GCVE-0-2024-23126)
Vulnerability from cvelistv5
Published
2024-02-22 02:25
Modified
2025-01-30 18:36
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23126",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:40:30.040434Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:49:30.533Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.572Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPART file when parsed CC5Dll.dll through Autodesk applications can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-30T18:36:29.533Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23126",
    "datePublished": "2024-02-22T02:25:01.889Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-01-30T18:36:29.533Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-9997 (GCVE-0-2024-9997)
Vulnerability from cvelistv5
Published
2024-10-29 21:45
Modified
2025-05-14 13:03
CWE
  • CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Summary
A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-9997",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:29.745174Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:00:57.856Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DWG file when parsed in acdb25.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-14T13:03:43.990Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD DWG File Parsing Memory Corruption Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-9997",
    "datePublished": "2024-10-29T21:45:59.005Z",
    "dateReserved": "2024-10-15T13:39:39.800Z",
    "dateUpdated": "2025-05-14T13:03:43.990Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-27530 (GCVE-0-2022-27530)
Vulnerability from cvelistv5
Published
2022-04-18 16:20
Modified
2024-08-03 05:32
Severity ?
CWE
  • Buffer Overflow Write
Summary
A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:32:59.969Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow Write",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-18T16:20:28",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-27530",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022, 2021, 2020, 2019"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow Write"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-27530",
    "datePublished": "2022-04-18T16:20:28",
    "dateReserved": "2022-03-21T00:00:00",
    "dateUpdated": "2024-08-03T05:32:59.969Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42940 (GCVE-0-2022-42940)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 16:04
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.454Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42940",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T16:03:44.592112Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T16:04:31.190Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42940",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T16:04:31.190Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42936 (GCVE-0-2022-42936)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:37
CWE
  • Memory corruption Read
Summary
A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.535Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42936",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:36:41.560565Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:37:16.824Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted .dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption Read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42936",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:37:16.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-5047 (GCVE-0-2025-5047)
Vulnerability from cvelistv5
Published
2025-08-15 14:37
Modified
2025-08-19 13:20
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted DGN file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2026   < 2026.1
    cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-5047",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-08-15T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-08-16T03:55:52.738Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2026:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.1",
              "status": "affected",
              "version": "2026",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DGN file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DGN file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:20:13.332Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0017"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "DGN File Parsing Uninitialized Variable Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-5047",
    "datePublished": "2025-08-15T14:37:49.550Z",
    "dateReserved": "2025-05-21T13:01:06.314Z",
    "dateUpdated": "2025-08-19T13:20:13.332Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-36999 (GCVE-0-2024-36999)
Vulnerability from cvelistv5
Published
2024-06-25 03:33
Modified
2025-02-10 20:53
CWE
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024.1.5:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-36999",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-26T19:11:39.790482Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-26T19:18:29.026Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T20:53:40.826Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-36999",
    "datePublished": "2024-06-25T03:33:58.183Z",
    "dateReserved": "2024-05-30T20:11:46.548Z",
    "dateUpdated": "2025-02-10T20:53:40.826Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23148 (GCVE-0-2024-23148)
Vulnerability from cvelistv5
Published
2024-06-25 02:42
Modified
2025-01-27 21:42
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23148",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:28:48.562977Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:28:53.912Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:32.154Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPRODUCT file, when parsed in CC5Dll.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-27T21:42:43.484Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23148",
    "datePublished": "2024-06-25T02:42:11.300Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-01-27T21:42:43.484Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23121 (GCVE-0-2024-23121)
Vulnerability from cvelistv5
Published
2024-02-22 01:18
Modified
2025-02-10 21:06
CWE
Summary
A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23121",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:39:38.054542Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:44:37.274Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.662Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "defaultStatus": "unaffected",
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:06:41.131Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23121",
    "datePublished": "2024-02-22T01:18:23.487Z",
    "dateReserved": "2024-01-11T21:46:45.745Z",
    "dateUpdated": "2025-02-10T21:06:41.131Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40161 (GCVE-0-2021-40161)
Vulnerability from cvelistv5
Published
2021-12-23 18:31
Modified
2024-08-04 02:27
Severity ?
CWE
  • Memory Corruption Vulnerability
Summary
A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.589Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Navisworks, Autodesk\u00ae Advance Steel, AutoCAD\u00ae, AutoCAD\u00ae Architecture, AutoCAD\u00ae Electrical, AutoCAD\u00ae Map 3D, AutoCAD\u00ae Mechanical, AutoCAD\u00ae MEP, AutoCAD\u00ae Plant 3D, AutoCAD\u00ae LT,  Autodesk\u00ae Civil 3D, AutoCAD\u00ae Mac, AutoCAD\u00ae LT for Mac",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "prior to 9.0.7"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory Corruption Vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-18T16:20:49",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2021-40161",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Revit, Navisworks, Autodesk\u00ae Advance Steel, AutoCAD\u00ae, AutoCAD\u00ae Architecture, AutoCAD\u00ae Electrical, AutoCAD\u00ae Map 3D, AutoCAD\u00ae Mechanical, AutoCAD\u00ae MEP, AutoCAD\u00ae Plant 3D, AutoCAD\u00ae LT,  Autodesk\u00ae Civil 3D, AutoCAD\u00ae Mac, AutoCAD\u00ae LT for Mac",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "prior to 9.0.7"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Memory Corruption Vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0010"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40161",
    "datePublished": "2021-12-23T18:31:43",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.589Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-41140 (GCVE-0-2023-41140)
Vulnerability from cvelistv5
Published
2023-11-23 03:56
Modified
2024-08-02 18:54
Severity ?
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T18:54:04.017Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unknown",
          "product": "AutoCAD, Advance Steel and Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "status": "affected",
              "version": "2024, 2023"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file when parsed through Autodesk AutoCAD 2024 and 2023 can be used to cause a Heap-Based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\n"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122: Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-11-23T03:56:11.372Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0018"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-41140",
    "datePublished": "2023-11-23T03:56:11.372Z",
    "dateReserved": "2023-08-23T17:55:48.800Z",
    "dateUpdated": "2024-08-02T18:54:04.017Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23128 (GCVE-0-2024-23128)
Vulnerability from cvelistv5
Published
2024-02-22 03:18
Modified
2025-01-28 16:20
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.0.1
Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              },
              {
                "lessThan": "2025.0.1",
                "status": "affected",
                "version": "2025",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23128",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-02-22T14:27:14.348745Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-26T16:26:50.336Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.695Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unknown",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "lessThan": "2021.1.4",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "version": "2021",
          "versionType": "custom",
          "versions": [
            {
              "lessThan": "2025.0.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed in libodxdll.dll and ASMDATAX229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, in conjunction with other vulnerabilities, can lead to code execution in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T16:20:38.429Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0002"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0004"
        },
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23128",
    "datePublished": "2024-02-22T03:18:00.232Z",
    "dateReserved": "2024-01-11T21:46:45.746Z",
    "dateUpdated": "2025-01-28T16:20:38.429Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-25789 (GCVE-0-2022-25789)
Vulnerability from cvelistv5
Published
2022-04-11 19:37
Modified
2024-08-03 04:49
Severity ?
CWE
  • Use-after-free
Summary
A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T04:49:43.569Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022.1.1"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Use-after-free",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-04-11T19:37:50",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-25789",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2022.1.1"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Use-after-free"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0005"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-25789",
    "datePublished": "2022-04-11T19:37:50",
    "dateReserved": "2022-02-22T00:00:00",
    "dateUpdated": "2024-08-03T04:49:43.569Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8589 (GCVE-0-2024-8589)
Vulnerability from cvelistv5
Published
2024-10-29 21:07
Modified
2025-04-25 20:09
CWE
Summary
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8589",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:52.742459Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:03:37.771Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Out-of-Bounds Read vulnerability.  A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:09:35.241Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD SLDPRT File Parsing Out-Of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8589",
    "datePublished": "2024-10-29T21:07:02.412Z",
    "dateReserved": "2024-09-09T04:19:18.839Z",
    "dateUpdated": "2025-04-25T20:09:35.241Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42941 (GCVE-0-2022-42941)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 16:02
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.516Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42941",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T16:02:14.732667Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T16:02:49.939Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42941",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T16:02:49.939Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1649 (GCVE-0-2025-1649)
Vulnerability from cvelistv5
Published
2025-03-13 16:51
Modified
2025-08-19 13:11
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1649",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:35.259Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:11:40.994Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "CATPRODUCT File Parsing Uninitialized Variable Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1649",
    "datePublished": "2025-03-13T16:51:13.073Z",
    "dateReserved": "2025-02-24T19:20:20.631Z",
    "dateUpdated": "2025-08-19T13:11:40.994Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-6635 (GCVE-0-2025-6635)
Vulnerability from cvelistv5
Published
2025-07-29 17:53
Modified
2025-08-19 13:21
CWE
Summary
A maliciously crafted PRT file, when linked or imported into certain Autodesk products, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-6635",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:52.940Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted PRT file, when linked or imported into certain Autodesk products, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted PRT file, when linked or imported into certain Autodesk products, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:21:59.522Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "PRT File Parsing Out-of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-6635",
    "datePublished": "2025-07-29T17:53:35.895Z",
    "dateReserved": "2025-06-25T13:44:26.482Z",
    "dateUpdated": "2025-08-19T13:21:59.522Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23138 (GCVE-0-2024-23138)
Vulnerability from cvelistv5
Published
2024-03-17 23:56
Modified
2025-01-28 18:31
CWE
  • CWE-121 - Stack-based Buffer Overflow
Summary
A maliciously crafted DWG file when parsed through Autodesk DWG TrueView can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Civil 3D Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk Advance Steel Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Version: 2021   < 2021.1.4
Create a notification for this product.
   Autodesk AutoCAD Mac Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.4.1
Create a notification for this product.
   Autodesk AutoCAD LT for Mac Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.4.1
Create a notification for this product.
   Autodesk DWG TrueView Version: 2024   < 2024.1.3
Version: 2023   < 2023.1.5
Version: 2022   < 2022.1.4
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:30.676Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0006"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mechanical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_electrical",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_map_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_architecture",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_mep",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2021.1.4",
                "status": "affected",
                "version": "2021",
                "versionType": "custom"
              },
              {
                "lessThan": "2022.1.4",
                "status": "affected",
                "version": "2022",
                "versionType": "custom"
              },
              {
                "lessThan": "2023.1.5",
                "status": "affected",
                "version": "2023",
                "versionType": "custom"
              },
              {
                "lessThan": "2024.1.3",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 7.5,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23138",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-12T04:00:27.602332Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:43:04.862Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:aautocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            },
            {
              "lessThan": "2021.1.4",
              "status": "affected",
              "version": "2021",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mac:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mac:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mac:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mac",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.4.1",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt_for_mac:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt_for_mac:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt_for_mac:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT for Mac",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.4.1",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2024.1.3",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.5",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.4",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted DWG file when parsed through Autodesk DWG TrueView can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DWG file when parsed through Autodesk DWG TrueView can be used to cause a Stack-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121: Stack-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T18:31:08.067Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0006"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Stack-based Overflow Vulnerability in the TrueViewTM Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23138",
    "datePublished": "2024-03-17T23:56:39.590Z",
    "dateReserved": "2024-01-11T21:47:40.857Z",
    "dateUpdated": "2025-01-28T18:31:08.067Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-25003 (GCVE-0-2023-25003)
Vulnerability from cvelistv5
Published
2023-06-23 00:00
Modified
2024-12-05 17:10
Severity ?
CWE
  • out-of-bound read write / read
Summary
A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.
Impacted products
Vendor Product Version
n/a AutoCAD, Maya Version: 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T11:11:43.401Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-25003",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-12-05T17:09:59.558363Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-12-05T17:10:10.146Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": " AutoCAD, Maya ",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "out-of-bound read write / read",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-06-23T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2023-25003",
    "datePublished": "2023-06-23T00:00:00",
    "dateReserved": "2023-02-01T00:00:00",
    "dateUpdated": "2024-12-05T17:10:10.146Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8896 (GCVE-0-2024-8896)
Vulnerability from cvelistv5
Published
2024-10-29 21:43
Modified
2025-05-14 12:54
CWE
  • CWE-908 - Use of Uninitialized Resource
Summary
A maliciously crafted DXF file when parsed in acdb25.dll through Autodesk AutoCAD can force to access a variable prior to initialization. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8896",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:33.412413Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:01:25.860Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DXF file when parsed in acdb25.dll\u0026nbsp;through Autodesk AutoCAD can force to access a variable prior to initialization. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
            }
          ],
          "value": "A maliciously crafted DXF file when parsed in acdb25.dll\u00a0through Autodesk AutoCAD can force to access a variable prior to initialization. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-908",
              "description": "CWE-908 Use of Uninitialized Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-14T12:54:32.409Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD DXF File Parsing Unitialized Variable Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8896",
    "datePublished": "2024-10-29T21:43:11.437Z",
    "dateReserved": "2024-09-16T14:34:49.668Z",
    "dateUpdated": "2025-05-14T12:54:32.409Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33890 (GCVE-0-2022-33890)
Vulnerability from cvelistv5
Published
2022-10-03 00:00
Modified
2024-08-03 08:09
Severity ?
CWE
  • Memory corruption
Summary
A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk® Design Review, Version: 2018
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk\u00ae Design Review,",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A maliciously crafted PCT or DWF file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-14T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0021"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33890",
    "datePublished": "2022-10-03T00:00:00",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2021-40164 (GCVE-0-2021-40164)
Vulnerability from cvelistv5
Published
2022-10-07 00:00
Modified
2024-08-04 02:27
Severity ?
CWE
  • Heap-based Overflow
Summary
A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T02:27:31.502Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Revit, Inventor, Infraworks, Navisworks, Fusion, Infrastructure Parts Editors, Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2022, 2021, 2020, 2019"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A heap-based buffer overflow could occur while parsing TIFF, PICT, TGA, or RLC files. This vulnerability may be exploited to execute arbitrary code."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Heap-based Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-07T00:00:00",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2021-0011"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2021-40164",
    "datePublished": "2022-10-07T00:00:00",
    "dateReserved": "2021-08-27T00:00:00",
    "dateUpdated": "2024-08-04T02:27:31.502Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23156 (GCVE-0-2024-23156)
Vulnerability from cvelistv5
Published
2024-06-25 03:30
Modified
2025-01-28 17:44
CWE
  • CWE-119 - Memory Corruption - Generic
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_advance_steel:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_architecture:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_civil_3d:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_electrical:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_map_3d:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mechanical:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_mep:-:*:*:*:*:*:*:*",
              "cpe:2.3:a:autodesk:autocad_plant_3d:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_plant_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "lessThan": "2024.1.5",
                "status": "affected",
                "version": "2024",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23156",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-26T19:14:44.418256Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-26T19:17:50.940Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:32.153Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll and ASMkern229A.dll through Autodesk applications, can lead to a memory corruption vulnerability by write access violation. This vulnerability, along with other vulnerabilities, can lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Memory Corruption - Generic",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:44:43.777Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23156",
    "datePublished": "2024-06-25T03:30:03.304Z",
    "dateReserved": "2024-01-11T21:51:41.601Z",
    "dateUpdated": "2025-01-28T17:44:43.777Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1276 (GCVE-0-2025-1276)
Vulnerability from cvelistv5
Published
2025-04-15 20:55
Modified
2025-08-19 12:48
CWE
Summary
A maliciously crafted DWG file, when parsed through certain Autodesk applications, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
    cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
    cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1276",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-17T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-18T03:55:45.569Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted DWG file, when parsed through certain Autodesk applications, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DWG file, when parsed through certain Autodesk applications, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T12:48:17.475Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/dwg-trueview/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0004"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "DWG File Parsing Out-of-Bounds Write Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1276",
    "datePublished": "2025-04-15T20:55:04.255Z",
    "dateReserved": "2025-02-13T15:16:31.469Z",
    "dateUpdated": "2025-08-19T12:48:17.475Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23158 (GCVE-0-2024-23158)
Vulnerability from cvelistv5
Published
2024-06-25 03:31
Modified
2025-01-28 17:42
CWE
Summary
A maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad_advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "HIGH",
              "attackVector": "NETWORK",
              "availabilityImpact": "LOW",
              "baseScore": 4.2,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "LOW",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23158",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T14:31:23.903824Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T14:31:27.866Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.445Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted IGES file, when parsed in ASMImport229A.dll through Autodesk applications, can be used to cause a use-after-free vulnerability. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:42:36.507Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23158",
    "datePublished": "2024-06-25T03:31:47.315Z",
    "dateReserved": "2024-01-11T21:51:41.602Z",
    "dateUpdated": "2025-01-28T17:42:36.507Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-8598 (GCVE-0-2024-8598)
Vulnerability from cvelistv5
Published
2024-10-29 21:12
Modified
2025-04-25 20:22
CWE
  • CWE-119 - Improper Restriction of Operations within the Bounds of a Memory Buffer
Summary
A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-8598",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:41.264504Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:02:15.403Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.\u0026nbsp;"
            }
          ],
          "value": "A maliciously crafted STP file when parsed in ACTranslators.exe through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-119",
              "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-04-25T20:22:42.824Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0019"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD ACTranslators STEP File Parsing Memory Corruption Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-8598",
    "datePublished": "2024-10-29T21:12:53.738Z",
    "dateReserved": "2024-09-09T05:03:22.098Z",
    "dateUpdated": "2025-04-25T20:22:42.824Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1650 (GCVE-0-2025-1650)
Vulnerability from cvelistv5
Published
2025-03-13 16:51
Modified
2025-08-19 13:12
CWE
  • CWE-457 - Use of Uninitialized Variable
Summary
A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1650",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:33.960Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted CATPRODUCT file, when parsed through Autodesk AutoCAD, can force an Uninitialized Variable vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-457",
              "description": "CWE-457: Use of Uninitialized Variable",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:12:00.933Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "CATPRODUCT File Parsing Uninitialized Variable Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1650",
    "datePublished": "2025-03-13T16:51:22.108Z",
    "dateReserved": "2025-02-24T19:20:21.610Z",
    "dateUpdated": "2025-08-19T13:12:00.933Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42938 (GCVE-0-2022-42938)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:33
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.532Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42938",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:33:17.033807Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:33:59.054Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42938",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:33:59.054Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2019-7364 (GCVE-0-2019-7364)
Vulnerability from cvelistv5
Published
2019-08-23 19:36
Modified
2024-08-04 20:46
Severity ?
CWE
  • DLL preloading vulnerability
Summary
DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.
References
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T20:46:46.182Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0002"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D, AutoCAD P\u0026ID",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2017, 2018, 2019, 2020"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P\u0026ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "DLL preloading vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-08-23T19:36:17",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0002"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2019-7364",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D, AutoCAD P\u0026ID",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2017, 2018, 2019, 2020"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P\u0026ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "DLL preloading vulnerability"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0002",
              "refsource": "CONFIRM",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0002"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2019-7364",
    "datePublished": "2019-08-23T19:36:17",
    "dateReserved": "2019-02-04T00:00:00",
    "dateUpdated": "2024-08-04T20:46:46.182Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23146 (GCVE-0-2024-23146)
Vulnerability from cvelistv5
Published
2024-06-25 02:28
Modified
2025-02-10 21:01
CWE
Summary
A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23146",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:30:00.518542Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:30:06.364Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.702Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted X_B and X_T file, when parsed in pskernel.DLL through Autodesk AutoCAD, may force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-02-10T21:01:58.711Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23146",
    "datePublished": "2024-06-25T02:28:20.607Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-02-10T21:01:58.711Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-1652 (GCVE-0-2025-1652)
Vulnerability from cvelistv5
Published
2025-03-13 16:51
Modified
2025-08-19 13:12
CWE
Summary
A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.2
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
    cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*
    cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-1652",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-24T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-25T03:55:29.964Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpes": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.2",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted MODEL file, when parsed through Autodesk AutoCAD, can force an Out-of-Bounds Read vulnerability. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-Bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:12:43.604Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/support/technical/article/caas/sfdcarticles/sfdcarticles/Where-can-I-download-the-latest-update-of-AutoCAD-AutoCAD-LT-2022.html"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0001"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "MODEL File Parsing Out-of-Bounds Read Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-1652",
    "datePublished": "2025-03-13T16:51:36.291Z",
    "dateReserved": "2025-02-24T19:20:23.915Z",
    "dateUpdated": "2025-08-19T13:12:43.604Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-7992 (GCVE-0-2024-7992)
Vulnerability from cvelistv5
Published
2024-10-29 21:50
Modified
2025-05-14 12:53
CWE
Summary
A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, can force a Stack-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD LT Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Version: 2022   < 2022.1.6
Create a notification for this product.
   Autodesk DWG TrueView Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Version: 2023   < 2023.1.7
Create a notification for this product.
   Autodesk RealDWG Version: 2025   < 2025.1.1
Version: 2024   < 2024.1.7
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-7992",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-10-30T13:51:27.431632Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-10-30T15:00:32.444Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD LT",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.6",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:dwg_trueview:2023:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "DWG TrueView",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.7",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:realdwg:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:realdwg:2024:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "RealDWG",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.7",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted DWG file, when parsed\u003c/span\u003e \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ethrough Autodesk AutoCAD and certain AutoCAD-based products, can force a Stack-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted DWG file, when parsed through Autodesk AutoCAD and certain AutoCAD-based products, can force a Stack-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-121",
              "description": "CWE-121 Stack Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-05-14T12:53:49.394Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0021"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "title": "Autodesk AutoCAD DWG Stack-Based Buffer Overflow Code Execution Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-7992",
    "datePublished": "2024-10-29T21:50:13.232Z",
    "dateReserved": "2024-08-19T21:37:08.684Z",
    "dateUpdated": "2025-05-14T12:53:49.394Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37004 (GCVE-0-2024-37004)
Vulnerability from cvelistv5
Published
2024-06-25 03:13
Modified
2025-01-28 17:12
CWE
Summary
A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37004",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:24:45.484817Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:24:49.966Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.581Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted SLDPRT file, when parsed in ASMKERN229A.dll through Autodesk applications, can cause a use-after-free vulnerability. This vulnerability, along with other vulnerabilities, could lead to code execution in the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "CWE-416 Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:12:07.987Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37004",
    "datePublished": "2024-06-25T03:13:05.174Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:12:07.987Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-42939 (GCVE-0-2022-42939)
Vulnerability from cvelistv5
Published
2022-10-21 00:00
Modified
2025-05-07 19:32
CWE
  • Memory corruption vulnerability
Summary
A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a Autodesk Design Review Version: 2018, 2017, 2013, 2012, 2011
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T13:19:05.494Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2022-42939",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-05-07T19:31:21.236733Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-787",
                "description": "CWE-787 Out-of-bounds Write",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-05-07T19:32:19.605Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Autodesk Design Review",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2018,\u00a02017,\u00a02013, 2012, 2011"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Memory corruption vulnerability",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-21T00:00:00.000Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0004"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-42939",
    "datePublished": "2022-10-21T00:00:00.000Z",
    "dateReserved": "2022-10-14T00:00:00.000Z",
    "dateUpdated": "2025-05-07T19:32:19.605Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-37001 (GCVE-0-2024-37001)
Vulnerability from cvelistv5
Published
2024-06-25 03:03
Modified
2025-01-28 17:14
CWE
  • CWE-122 - Heap-based Buffer Overflow
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.4
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "autocad",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "advance_steel",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          },
          {
            "cpes": [
              "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "civil_3d",
            "vendor": "autodesk",
            "versions": [
              {
                "status": "affected",
                "version": "2024"
              }
            ]
          }
        ],
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "NETWORK",
              "availabilityImpact": "HIGH",
              "baseScore": 8.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-37001",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-06-25T13:27:08.824776Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-25T13:27:16.818Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T03:43:50.467Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.4",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can be used to cause a Heap-based Overflow. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-122",
              "description": "CWE-122 Heap-based Buffer Overflow",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:14:26.439Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0009"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple Vulnerabilities in the Autodesk AutoCAD Desktop Software",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-37001",
    "datePublished": "2024-06-25T03:03:33.153Z",
    "dateReserved": "2024-05-30T20:11:46.549Z",
    "dateUpdated": "2025-01-28T17:14:26.439Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-33884 (GCVE-0-2022-33884)
Vulnerability from cvelistv5
Published
2022-10-03 14:24
Modified
2024-08-03 08:09
Severity ?
CWE
  • Out-of-bound Read
Summary
Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
Impacted products
Vendor Product Version
n/a utodesk® AutoCAD®, Advance Steel and Civil 3D® Version: 2023, 2022
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T08:09:22.855Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "2023, 2022"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Out-of-bound Read ",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-10-03T14:24:47",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@autodesk.com",
          "ID": "CVE-2022-33884",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "utodesk\u00ae AutoCAD\u00ae, Advance Steel and Civil 3D\u00ae",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "2023, 2022"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Parsing a maliciously crafted X_B file can force Autodesk AutoCAD 2023 and 2022 to read beyond allocated boundaries. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Out-of-bound Read "
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020",
              "refsource": "MISC",
              "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0020"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2022-33884",
    "datePublished": "2022-10-03T14:24:47",
    "dateReserved": "2022-06-16T00:00:00",
    "dateUpdated": "2024-08-03T08:09:22.855Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2025-7675 (GCVE-0-2025-7675)
Vulnerability from cvelistv5
Published
2025-07-29 17:57
Modified
2025-08-19 13:23
CWE
Summary
A maliciously crafted 3DM file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk Shared Components Version: 2026.2   < 2026.3
    cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2025-7675",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-07-29T00:00:00+00:00",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-07-30T03:55:57.025Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpes": [
            "cpe:2.3:a:autodesk:shared_components:2026.3:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Shared Components",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2026.3",
              "status": "affected",
              "version": "2026.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "A maliciously crafted 3DM file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process.\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed through certain Autodesk products, can force an Out-of-Bounds Write vulnerability. A malicious actor may leverage this vulnerability to cause a crash, cause data corruption, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-787",
              "description": "CWE-787 Out-of-Bounds Write",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-19T13:23:05.667Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "tags": [
            "patch"
          ],
          "url": "https://www.autodesk.com/products/autodesk-access/overview"
        },
        {
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2025-0015"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "3DM File Parsing Out-of-Bounds Write Vulnerability",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2025-7675",
    "datePublished": "2025-07-29T17:57:36.134Z",
    "dateReserved": "2025-07-15T12:31:56.589Z",
    "dateUpdated": "2025-08-19T13:23:05.667Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2024-23152 (GCVE-0-2024-23152)
Vulnerability from cvelistv5
Published
2024-06-25 03:25
Modified
2025-02-04 16:52
CWE
Summary
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Impacted products
Vendor Product Version
Autodesk AutoCAD Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Architecture Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Electrical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Mechanical Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MEP Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD Plant 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Civil 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk Advance Steel Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
   Autodesk AutoCAD MAP 3D Version: 2025   < 2025.1
Version: 2024   < 2024.1.5
Version: 2023   < 2023.1.6
Version: 2022   < 2022.1.5
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 5.5,
              "baseSeverity": "MEDIUM",
              "confidentialityImpact": "NONE",
              "integrityImpact": "NONE",
              "privilegesRequired": "LOW",
              "scope": "UNCHANGED",
              "userInteraction": "NONE",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2024-23152",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-04T16:51:34.502886Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-125",
                "description": "CWE-125 Out-of-bounds Read",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-04T16:52:08.129Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-01T22:59:31.703Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Architecture",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Electrical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechnaical:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Mechanical",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MEP",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD Plant 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:civil_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:civil_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Civil 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:advance_steel:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:advance_steel:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "Advance Steel",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        },
        {
          "cpe": [
            "cpe:2.3:a:autodesk:autocad_map_3d:2025:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*",
            "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*"
          ],
          "defaultStatus": "unaffected",
          "product": "AutoCAD MAP 3D",
          "vendor": "Autodesk",
          "versions": [
            {
              "lessThan": "2025.1",
              "status": "affected",
              "version": "2025",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.5",
              "status": "affected",
              "version": "2024",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.6",
              "status": "affected",
              "version": "2023",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.5",
              "status": "affected",
              "version": "2022",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.\u003c/span\u003e\u003cbr\u003e"
            }
          ],
          "value": "A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process."
        }
      ],
      "impacts": [
        {
          "capecId": "CAPEC-100",
          "descriptions": [
            {
              "lang": "en",
              "value": "CAPEC-100 Overflow Buffers"
            }
          ]
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-125",
              "description": "CWE-125 Out-of-bounds Read",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-01-28T17:47:13.846Z",
        "orgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
        "shortName": "autodesk"
      },
      "references": [
        {
          "url": "https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0010"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "title": "Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products",
      "x_generator": {
        "engine": "Vulnogram 0.2.0"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "7e40ea87-bc65-4944-9723-dd79dd760601",
    "assignerShortName": "autodesk",
    "cveId": "CVE-2024-23152",
    "datePublished": "2024-06-25T03:25:46.136Z",
    "dateReserved": "2024-01-11T21:51:21.127Z",
    "dateUpdated": "2025-02-04T16:52:08.129Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}