CVE Vulnerabilities

CVE-2019-7360

Use After Free

Published: Apr 09, 2019 | Modified: May 13, 2019
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS 2.x
6.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.

Weakness

Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

Affected Software

Name Vendor Start Version End Version
Advance_steel Autodesk 2018 (including) 2018 (including)
Autocad Autodesk 2018 (including) 2018 (including)
Autocad_architecture Autodesk 2018 (including) 2018 (including)
Autocad_electrical Autodesk 2018 (including) 2018 (including)
Autocad_lt Autodesk 2018 (including) 2018 (including)
Autocad_map_3d Autodesk 2018 (including) 2018 (including)
Autocad_mechanical Autodesk 2018 (including) 2018 (including)
Autocad_mep Autodesk 2018 (including) 2018 (including)
Autocad_p&id Autodesk 2018 (including) 2018 (including)
Autocad_plant_3d Autodesk 2018 (including) 2018 (including)
Civil_3d Autodesk 2018 (including) 2018 (including)

Extended Description

The use of previously-freed memory can have any number of adverse consequences, ranging from the corruption of valid data to the execution of arbitrary code, depending on the instantiation and timing of the flaw. The simplest way data corruption may occur involves the system’s reuse of the freed memory. Use-after-free errors have two common and sometimes overlapping causes:

In this scenario, the memory in question is allocated to another pointer validly at some point after it has been freed. The original pointer to the freed memory is used again and points to somewhere within the new allocation. As the data is changed, it corrupts the validly used memory; this induces undefined behavior in the process. If the newly allocated data happens to hold a class, in C++ for example, various function pointers may be scattered within the heap data. If one of these function pointers is overwritten with an address to valid shellcode, execution of arbitrary code can be achieved.

Potential Mitigations

References