Advisory Details

August 20th, 2024

Autodesk AutoCAD DWF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-24-1153
ZDI-CAN-24499

CVE ID CVE-2024-7305
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Autodesk
AFFECTED PRODUCTS AutoCAD
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Autodesk AutoCAD. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of DWF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS Autodesk has issued an update to correct this vulnerability. More details can be found at:
https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0014
DISCLOSURE TIMELINE
  • 2024-06-26 - Vulnerability reported to vendor
  • 2024-08-20 - Coordinated public release of advisory
  • 2024-08-20 - Advisory Updated
CREDIT Vladislav Berghici
BACK TO ADVISORIES