7.8
CWE
416
Advisory Published
Updated

CVE-2022-25789: Use After Free

First published: Mon Apr 11 2022(Updated: )

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Credit: psirt@autodesk.com

Affected SoftwareAffected VersionHow to fix
Autodesk Advance Steel>=2019<2019.1.4
Autodesk Advance Steel>=2020<2020.1.5
Autodesk Advance Steel>=2021<2021.1.2
Autodesk Advance Steel>=2022<2022.1.2
Autodesk Autocad>=2019<2019.1.4
Autodesk Autocad>=2020<2020.1.5
Autodesk Autocad>=2021<2021.1.2
Autodesk Autocad>=2022<2022.1.2
Autodesk Autocad>=2022<2022.2.2
Autodesk AutoCAD Architecture>=2019<2019.1.4
Autodesk AutoCAD Architecture>=2020<2020.1.5
Autodesk AutoCAD Architecture>=2021<2021.1.2
Autodesk AutoCAD Architecture>=2022<2022.1.2
Autodesk AutoCAD Electrical>=2019<2019.1.4
Autodesk AutoCAD Electrical>=2020<2020.1.5
Autodesk AutoCAD Electrical>=2021<2021.1.2
Autodesk AutoCAD Electrical>=2022<2022.1.2
Autodesk Autocad Lt>=2019<2019.1.4
Autodesk Autocad Lt>=2020<2020.1.5
Autodesk Autocad Lt>=2021<2021.1.2
Autodesk Autocad Lt>=2022<2022.1.2
Autodesk AutoCAD Map 3D>=2019<2019.1.4
Autodesk AutoCAD Map 3D>=2020<2020.1.5
Autodesk AutoCAD Map 3D>=2021<2021.1.2
Autodesk AutoCAD Map 3D>=2022<2022.1.2
Autodesk AutoCAD Mechanical>=2019<2019.1.4
Autodesk AutoCAD Mechanical>=2020<2020.1.5
Autodesk AutoCAD Mechanical>=2021<2021.1.2
Autodesk AutoCAD Mechanical>=2022<2022.1.2
Autodesk AutoCAD MEP>=2019<2019.1.4
Autodesk AutoCAD MEP>=2020<2020.1.5
Autodesk AutoCAD MEP>=2021<2021.1.2
Autodesk AutoCAD MEP>=2022<2022.1.2
Autodesk AutoCAD Plant 3D>=2019<2019.1.4
Autodesk AutoCAD Plant 3D>=2020<2020.1.5
Autodesk AutoCAD Plant 3D>=2021<2021.1.2
Autodesk AutoCAD Plant 3D>=2022<2022.1.2
Autodesk Civil 3D>=2019<2019.1.4
Autodesk Civil 3D>=2020<2020.1.5
Autodesk Civil 3D>=2021<2021.1.2
Autodesk Civil 3D>=2022<2022.1.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-25789?

    The severity of CVE-2022-25789 is high with a severity value of 7.8.

  • Which software versions are affected by CVE-2022-25789?

    Autodesk Advance Steel versions 2019.1.4 to 2022.1.2 and Autodesk Autocad versions 2019.1.4 to 2022.2.2 are affected by CVE-2022-25789.

  • How can CVE-2022-25789 be exploited?

    CVE-2022-25789 can be exploited by using maliciously crafted DWF, 3DS, and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, and 2019.

  • What is the impact of exploiting CVE-2022-25789?

    Exploiting CVE-2022-25789 may lead to code execution.

  • How can I fix CVE-2022-25789?

    To fix CVE-2022-25789, update to the latest version of Autodesk Advance Steel or Autodesk Autocad.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203