CVE-2014-2073

Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:3ds:catia:v5-6r2013:*:*:*:*:*:*:*

Information

Published : 2018-04-10 08:29

Updated : 2021-09-13 03:51


NVD link : CVE-2014-2073

Mitre link : CVE-2014-2073


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

3ds

  • catia