CVE-2019-7360

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_p\&id:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*

Information

Published : 2019-04-09 13:30

Updated : 2019-05-13 10:29


NVD link : CVE-2019-7360

Mitre link : CVE-2019-7360


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

autodesk

  • autocad
  • autocad_mep
  • autocad_electrical
  • autocad_lt
  • autocad_p\&id
  • advance_steel
  • civil_3d
  • autocad_map_3d
  • autocad_mechanical
  • autocad_architecture
  • autocad_plant_3d