7.8
HIGH
CVE-2019-7359
Autodesk Heap Overflow - DFS File Code Execution
Description

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.

INFO

Published Date :

April 9, 2019, 8:30 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2019-7359 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Autodesk autocad
2 Autodesk advance_steel
3 Autodesk autocad_architecture
4 Autodesk autocad_electrical
5 Autodesk autocad_lt
6 Autodesk autocad_map_3d
7 Autodesk autocad_mechanical
8 Autodesk autocad_mep
9 Autodesk autocad_plant_3d
10 Autodesk autocad_p\&id
11 Autodesk civil_3d
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-7359.

URL Resource
https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-7359 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-7359 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Changed Description An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution. An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.
  • Initial Analysis by [email protected]

    Apr. 11, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001 No Types Assigned https://www.autodesk.com/trust/security-advisories/adsk-sa-2019-0001 Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_p\&id:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:* *cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-7359 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-7359 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36405

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability