CVE-2024-7670

A maliciously crafted DWFX file, when parsed in w3dtk.dll through Autodesk Navisworks, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*

History

07 Oct 2024, 18:43

Type Values Removed Values Added
CPE cpe:2.3:a:autodesk:navisworks:2025.2:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:navisworks:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:navisworks:2025.1:*:*:*:*:*:*:*
First Time Autodesk
Autodesk navisworks
References () https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015 - () https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015 - Vendor Advisory

04 Oct 2024, 13:51

Type Values Removed Values Added
Summary
  • (es) Un archivo DWFX manipulado con fines malintencionados, cuando se analiza en w3dtk.dll a través de Autodesk Navisworks, puede forzar una lectura fuera de los límites. Un actor malintencionado puede aprovechar esta vulnerabilidad para provocar un bloqueo, leer datos confidenciales o ejecutar código arbitrario en el contexto del proceso actual.

30 Sep 2024, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-30 21:15

Updated : 2024-10-07 18:43


NVD link : CVE-2024-7670

Mitre link : CVE-2024-7670

CVE.ORG link : CVE-2024-7670


JSON object : View

Products Affected

autodesk

  • navisworks
CWE
CWE-125

Out-of-bounds Read