Stack-based buffer overflow in Autodesk products



Published: 2024-04-03
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-23138
CWE-ID CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Autodesk AutoCAD
Other software / Other software solutions

AutoCAD Architecture
Client/Desktop applications / Multimedia software

AutoCAD Electrical
Client/Desktop applications / Multimedia software

AutoCAD Map 3D
Client/Desktop applications / Multimedia software

AutoCAD Mechanical
Client/Desktop applications / Multimedia software

AutoCAD MEP
Client/Desktop applications / Multimedia software

AutoCAD Plant 3D
Client/Desktop applications / Multimedia software

Autodesk Civil 3D
Client/Desktop applications / Multimedia software

Advance Steel
Client/Desktop applications / Multimedia software

AutoCAD LT
Client/Desktop applications / Multimedia software

AutoCAD Mac
Client/Desktop applications / Multimedia software

AutoCAD for Mac LT
Client/Desktop applications / Multimedia software

DWG Trueview
Client/Desktop applications / Multimedia software

Vendor Autodesk

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Stack-based buffer overflow

EUVDB-ID: #VU88056

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23138

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the parsing of DWG files. A remote unauthenticated attacker can trick a victim to open a specially crafted file, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Autodesk AutoCAD: 2021 - 2024

AutoCAD Architecture: 2021 - 2024

AutoCAD Electrical: 2021 - 2024

AutoCAD Map 3D: 2021 - 2024

AutoCAD Mechanical: 2021 - 2024

AutoCAD MEP: 2021 - 2024

AutoCAD Plant 3D: 2021 - 2024

Autodesk Civil 3D: 2021 - 2024

Advance Steel: 2021 - 2024

AutoCAD LT: 2021 - 2024

AutoCAD Mac: 2023.0

AutoCAD for Mac LT: 2023

DWG Trueview: 2022 - 2024

External links

http://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0006
http://www.zerodayinitiative.com/advisories/ZDI-24-296/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###