7.8

CVE-2019-7358

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.
Daten sind bereitgestellt durch National Vulnerability Database (NVD)
AutodeskAdvance Steel Version2018
AutodeskAutocad Version2018
AutodeskAutocad Architecture Version2018
AutodeskAutocad Electrical Version2018
AutodeskAutocad Lt Version2018
AutodeskAutocad Map 3d Version2018
AutodeskAutocad Mechanical Version2018
AutodeskAutocad Mep Version2018
AutodeskAutocad P&id Version2018
AutodeskAutocad Plant 3d Version2018
AutodeskCivil 3d Version2018
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 0.85% 0.728
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
nvd@nist.gov 6.8 8.6 6.4
AV:N/AC:M/Au:N/C:P/I:P/A:P
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.