CVE-2019-7359

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_p\&id:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-09 20:30

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7359

Mitre link : CVE-2019-7359

CVE.ORG link : CVE-2019-7359


JSON object : View

Products Affected

autodesk

  • autocad_plant_3d
  • autocad_electrical
  • civil_3d
  • autocad_lt
  • autocad_mep
  • autocad
  • autocad_mechanical
  • advance_steel
  • autocad_map_3d
  • autocad_architecture
  • autocad_p\&id
CWE
CWE-787

Out-of-bounds Write