Lucene search

K
vulnrichmentAutodeskVULNRICHMENT:CVE-2024-23150
HistoryJun 25, 2024 - 3:17 a.m.

CVE-2024-23150

2024-06-2503:17:21
CWE-787
autodesk
github.com
7
prt file
out-of-bounds write
autodesk applications
sensitive data
arbitrary code

AI Score

7.3

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

A maliciously crafted PRT file, when parsed in odxug_dll.dll through Autodesk applications, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:advance_steel:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "advance_steel",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:civil_3d:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "civil_3d",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_architecture:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_architecture",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_electrical:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_electrical",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_map_3d:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_map_3d",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_mechanical:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_mechanical",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_mep:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_mep",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:a:autodesk:autocad_plant_3d:2024:*:*:*:*:*:*:*"
    ],
    "vendor": "autodesk",
    "product": "autocad_plant_3d",
    "versions": [
      {
        "status": "affected",
        "version": "2024"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.3

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-23150