CVE-2019-7358

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_p\&id:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 20:30

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7358

Mitre link : CVE-2019-7358

CVE.ORG link : CVE-2019-7358


JSON object : View

Products Affected

autodesk

  • autocad_electrical
  • autocad_architecture
  • civil_3d
  • autocad_map_3d
  • autocad_plant_3d
  • autocad_mechanical
  • advance_steel
  • autocad_p\&id
  • autocad
  • autocad_lt
  • autocad_mep
CWE
CWE-787

Out-of-bounds Write