A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
History

Wed, 21 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Autodesk
Autodesk autocad
Autodesk autocad Architecture
Autodesk autocad Civil 3d
Autodesk autocad Electrical
Autodesk autocad Lt
Autodesk autocad Mechanical
Autodesk autocad Mep
Autodesk autocad Plant 3d
Autodesk dwg Trueview
CPEs cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_electrical:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:dwg_trueview:2025:*:*:*:*:*:*:*
Vendors & Products Autodesk
Autodesk autocad
Autodesk autocad Architecture
Autodesk autocad Civil 3d
Autodesk autocad Electrical
Autodesk autocad Lt
Autodesk autocad Mechanical
Autodesk autocad Mep
Autodesk autocad Plant 3d
Autodesk dwg Trueview
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 19 Aug 2024 23:30:00 +0000

Type Values Removed Values Added
Description A maliciously crafted DWF file, when parsed in AdDwfPdk.dll through Autodesk AutoCAD, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
Title DWF Vulnerability in Autodesk Desktop Software
Weaknesses CWE-787
References
Metrics cvssV3_1

{'score': 7.8, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2024-08-19T23:28:23.356Z

Updated: 2024-08-21T15:25:35.299Z

Reserved: 2024-07-30T19:31:26.704Z

Link: CVE-2024-7305

cve-icon Vulnrichment

Updated: 2024-08-21T15:24:25.512Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-20T00:15:04.003

Modified: 2024-08-20T15:44:20.567

Link: CVE-2024-7305

cve-icon Redhat

No data.