Civil 3d Autodesk Civil 3d

Do you want an email whenever new security vulnerabilities are reported in Autodesk Civil 3d?

By the Year

In 2024 there have been 0 vulnerabilities in Autodesk Civil 3d . Civil 3d did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 9 7.80
2021 6 7.05
2020 0 0.00
2019 5 7.80
2018 0 0.00

It may take a day or so for new Civil 3d vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Autodesk Civil 3d Security Vulnerabilities

A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files

CVE-2022-25788 7.8 - High - April 19, 2022

A maliciously crafted JT file in Autodesk AutoCAD 2022 may be used to write beyond the allocated buffer while parsing JT files. This vulnerability can be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted PICT

CVE-2022-27529 7.8 - High - April 18, 2022

A maliciously crafted PICT, BMP, PSD or TIF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 may be used to write beyond the allocated buffer while parsing PICT, BMP, PSD or TIF file. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019

CVE-2022-27530 7.8 - High - April 18, 2022

A maliciously crafted TIF or PICT file in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability may be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022

CVE-2022-25790 7.8 - High - April 11, 2022

A maliciously crafted DWF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated boundaries when parsing the DWF files. Exploitation of this vulnerability may lead to code execution.

Memory Corruption

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022

CVE-2022-25791 7.8 - High - April 11, 2022

A Memory Corruption vulnerability for DWF and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 may lead to code execution through maliciously crafted DLL files.

Memory Corruption

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022

CVE-2022-25792 7.8 - High - April 11, 2022

A maliciously crafted DXF file in Autodesk AutoCAD 2022, 2021, 2020, 2019 and Autodesk Navisworks 2022 can be used to write beyond the allocated buffer through Buffer overflow vulnerability. This vulnerability can be exploited to execute arbitrary code.

Memory Corruption

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019

CVE-2022-25789 7.8 - High - April 11, 2022

A maliciously crafted DWF, 3DS and DWFX files in Autodesk AutoCAD 2022, 2021, 2020, 2019 can be used to trigger use-after-free vulnerability. Exploitation of this vulnerability may lead to code execution.

Dangling pointer

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022

CVE-2021-40159 7.8 - High - January 25, 2022

An Information Disclosure vulnerability for JT files in Autodesk Inventor 2022, 2021, 2020, 2019 in conjunction with other vulnerabilities may lead to code execution through maliciously crafted JT files in the context of the current process.

Information Disclosure

A maliciously crafted JT file in Autodesk Inventor 2022

CVE-2021-40158 7.8 - High - January 25, 2022

A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 and AutoCAD 2022 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.

Out-of-bounds Read

PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file

CVE-2021-40160 7.8 - High - December 23, 2021

PDFTron prior to 9.0.7 version may be forced to read beyond allocated boundaries when parsing a maliciously crafted PDF file. This vulnerability can be exploited to execute arbitrary code.

Out-of-bounds Read

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.

CVE-2021-40161 7.8 - High - December 23, 2021

A Memory Corruption vulnerability may lead to code execution through maliciously crafted DLL files through PDFTron earlier than 9.0.7 version.

Memory Corruption

An Arbitrary Address Write issue in the Autodesk DWG application can

CVE-2021-27043 7.8 - High - June 25, 2021

An Arbitrary Address Write issue in the Autodesk DWG application can allow a malicious user to leverage the application to write in unexpected paths. In order to exploit this the attacker would need the victim to enable full page heap in the application.

Memory Corruption

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files

CVE-2021-27042 7.8 - High - June 25, 2021

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. The vulnerability exists because the application fails to handle a crafted DWG file, which causes an unhandled exception. An attacker can leverage this vulnerability to execute arbitrary code.

Improper Handling of Exceptional Conditions

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files

CVE-2021-27041 7.8 - High - June 25, 2021

A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code

Memory Corruption

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file

CVE-2021-27040 3.3 - Low - June 25, 2021

A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.

Out-of-bounds Read

DLL preloading vulnerability in versions 2017

CVE-2019-7364 7.8 - High - August 23, 2019

DLL preloading vulnerability in versions 2017, 2018, 2019, and 2020 of Autodesk Advanced Steel, Civil 3D, AutoCAD, AutoCAD LT, AutoCAD Architecture, AutoCAD Electrical, AutoCAD Map 3D, AutoCAD Mechanical, AutoCAD MEP, AutoCAD Plant 3D and version 2017 of AutoCAD P&ID. An attacker may trick a user into opening a malicious DWG file that may leverage a DLL preloading vulnerability in AutoCAD which may result in code execution.

DLL preloading

An attacker may convince a victim to open a malicious action micro (.actm) file

CVE-2019-7361 7.8 - High - April 09, 2019

An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018.

Marshaling, Unmarshaling

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018

CVE-2019-7360 7.8 - High - April 09, 2019

An exploitable use-after-free vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may trigger a use-after-free, resulting in code execution.

Dangling pointer

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018

CVE-2019-7359 7.8 - High - April 09, 2019

An exploitable heap overflow vulnerability in the AcCellMargin handling code in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file with too many cell margins populating an AcCellMargin object may cause a heap overflow, resulting in code execution.

Memory Corruption

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018

CVE-2019-7358 7.8 - High - April 09, 2019

An exploitable heap overflow vulnerability in the DXF-parsing functionality in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. A specially crafted DXF file may cause a heap overflow, resulting in code execution.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Autodesk Civil 3d or by Autodesk? Click the Watch button to subscribe.

Autodesk
Vendor

subscribe