CVE-2024-37008

A maliciously crafted DWG file, when parsed in Revit, can force a stack-based buffer overflow. A malicious actor can leverage this vulnerability to execute arbitrary code in the context of the current process.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:revit:2023:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:revit:2024:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:revit:2025:*:*:*:*:*:*:*

History

23 Aug 2024, 16:57

Type Values Removed Values Added
Summary
  • (es) Un archivo DWG creado con fines malintencionados, al analizarse en Revit, puede provocar un desbordamiento del búfer basado en la pila. Un actor malintencionado puede aprovechar esta vulnerabilidad para ejecutar código arbitrario en el contexto del proceso actual.
References () https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0013 - () https://www.autodesk.com/trust/security-advisories/adsk-sa-2024-0013 - Vendor Advisory
CWE CWE-787
First Time Autodesk revit
Autodesk
CPE cpe:2.3:a:autodesk:revit:2022:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:revit:2025:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:revit:2024:*:*:*:*:*:*:*
cpe:2.3:a:autodesk:revit:2023:*:*:*:*:*:*:*

21 Aug 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-21 10:15

Updated : 2024-08-23 16:57


NVD link : CVE-2024-37008

Mitre link : CVE-2024-37008

CVE.ORG link : CVE-2024-37008


JSON object : View

Products Affected

autodesk

  • revit
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow