An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
References
Link | Resource |
---|---|
https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001 | Vendor Advisory |
https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001 | Vendor Advisory |
Configurations
Configuration 1 (hide)
|
History
21 Nov 2024, 04:48
Type | Values Removed | Values Added |
---|---|---|
References | () https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001 - Vendor Advisory |
Information
Published : 2019-04-09 20:30
Updated : 2024-11-21 04:48
NVD link : CVE-2019-7359
Mitre link : CVE-2019-7359
CVE.ORG link : CVE-2019-7359
JSON object : View
Products Affected
autodesk
- advance_steel
- autocad_plant_3d
- autocad_electrical
- autocad_map_3d
- civil_3d
- autocad
- autocad_mep
- autocad_p\&id
- autocad_architecture
- autocad_mechanical
- autocad_lt
CWE
CWE-787
Out-of-bounds Write