Autodesk AutoCAD faces a significant security challenge with the discovery of a critical vulnerability, assigned CVE ID CVE-2024-0446. This flaw exposes users to the risk of remote code execution by malicious actors. The vulnerability stems from the parsing of IGES files, with the root cause attributed to the absence of proper validation of user-supplied data. To exploit this vulnerability, a user is required to interact with the compromised system by visiting a malicious web page or opening a corrupted file.
The severity of this vulnerability is underscored by its CVSS score of 7.8, emphasizing a high level of exploitability. Specifically, the conditions for exploitation involve luring a target into interacting with crafted content, which can trigger memory corruption and enable attackers to execute arbitrary code within the context of the affected process. Autodesk has responded to this threat promptly, releasing a security advisory and an update to rectify the vulnerability. Users are strongly advised to apply the provided update to ensure the mitigation of potential risks associated with this flaw.
The credit for discovering and reporting this vulnerability goes to Mat Powell of Trend Micro Zero Day Initiative. The disclosure timeline illustrates responsible reporting, with the vulnerability first reported to the vendor on June 28, 2023. A coordinated public release of the advisory occurred on February 12, 2024, and an advisory update followed on February 21, 2024. This collaborative approach ensures that users and vendors can work together to address and rectify potential security threats effectively.