Lucene search

K
vulnrichmentAutodeskVULNRICHMENT:CVE-2024-23122
HistoryFeb 22, 2024 - 1:36 a.m.

CVE-2024-23122

2024-02-2201:36:34
CWE-787
autodesk
github.com
2
3dm file
opennurbs.dll
autodesk applications
out-of-bound write
sensitive data
arbitrary code

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bound Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_advance_steel:2025:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_advance_steel",
    "versions": [
      {
        "status": "affected",
        "version": "2021",
        "lessThan": "2021.1.4",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2022",
        "lessThan": "2022.1.4",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2023",
        "lessThan": "2023.1.5",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2024",
        "lessThan": "2024.1.3",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2025",
        "lessThan": "2025.0.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad_civil_3d:2025:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_civil_3d",
    "versions": [
      {
        "status": "affected",
        "version": "2021",
        "lessThan": "2021.1.4",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2022",
        "lessThan": "2022.1.4",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2023",
        "lessThan": "2023.1.5",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2024",
        "lessThan": "2024.1.3",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2025",
        "lessThan": "2025.0.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*",
      "cpe:2.3:a:autodesk:autocad:2025:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad",
    "versions": [
      {
        "status": "affected",
        "version": "2021",
        "lessThan": "2021.1.4",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2022",
        "lessThan": "2022.1.4",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2023",
        "lessThan": "2023.1.5",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2024",
        "lessThan": "2024.1.3",
        "versionType": "custom"
      },
      {
        "status": "affected",
        "version": "2025",
        "lessThan": "2025.0.1",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.2

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-23122