An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2019-04-09T19:22:56

Updated: 2024-08-04T20:46:46.278Z

Reserved: 2019-02-04T00:00:00

Link: CVE-2019-7359

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-09T20:30:21.287

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-7359

cve-icon Redhat

No data.