7.8
HIGH
CVE-2023-25003
Autodesk AutoCAD/Maya Out-of-Bound Read/Write Code Execution Vulnerability
Description

A maliciously crafted pskernel.dll file in Autodesk AutoCAD 2023 and Maya 2022 may be used to trigger out-of-bound read write / read vulnerabilities. Exploitation of this vulnerability may lead to code execution.

INFO

Published Date :

June 23, 2023, 7:15 p.m.

Last Modified :

July 5, 2023, 2:10 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-25003 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Autodesk autocad
2 Autodesk autocad_architecture
3 Autodesk autocad_civil_3d
4 Autodesk autocad_electrical
5 Autodesk autocad_lt
6 Autodesk autocad_map_3d
7 Autodesk autocad_mechanical
8 Autodesk autocad_mep
9 Autodesk autocad_plant_3d
10 Autodesk navisworks
11 Autodesk revit
12 Autodesk inventor
13 Autodesk autocad_advance_steel
14 Autodesk maya_usd
15 Autodesk alias
16 Autodesk infraworks
17 Autodesk vred
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-25003.

URL Resource
https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25003 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25003 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jul. 05, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 No Types Assigned https://www.autodesk.com/trust/security-advisories/adsk-sa-2023-0009 Vendor Advisory
    Added CWE NIST CWE-787
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:autodesk:alias:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2020 up to (excluding) 2020.1.6 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.3 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1.3 *cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1.1 *cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.2 *cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.1 *cpe:2.3:a:autodesk:infraworks:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.1 *cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.5 *cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.4 *cpe:2.3:a:autodesk:inventor:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.3.1 *cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.5 *cpe:2.3:a:autodesk:maya_usd:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.3 *cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* versions from (including) 2022 up to (excluding) 2022.4 *cpe:2.3:a:autodesk:navisworks:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.2 *cpe:2.3:a:autodesk:revit:*:*:*:*:*:*:*:* versions from (including) 2021 up to (excluding) 2021.1.8 *cpe:2.3:a:autodesk:vred:*:*:*:*:*:*:*:* versions from (including) 2023 up to (excluding) 2023.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25003 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-25003 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.20989

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability