CVE-2024-7671

Sept. 30, 2024, 9:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Autodesk Navisworks

Source

psirt@autodesk.com

Tags

CVE-2024-7671 details

Published : Sept. 30, 2024, 9:15 p.m.
Last Modified : Sept. 30, 2024, 9:15 p.m.

Description

A maliciously crafted DWFX file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.

CVSS Score

1 2 3 4 5 6 7.8 8 9 10

Weakness

Weakness Name Description
CWE-787 Out-of-bounds Write The product writes data past the end, or before the beginning, of the intended buffer.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

7.8

Exploitability Score

1.8

Impact Score

5.9

Base Severity

HIGH

References

URL Source
https://autodesk.com/trust/security-advisories/adsk-sa-2024-0015 psirt@autodesk.com
This website uses the NVD API, but is not approved or certified by it.