CVE-2016-9304

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

Information

Published : 2017-01-25 11:59

Updated : 2017-01-27 18:59


NVD link : CVE-2016-9304

Mitre link : CVE-2016-9304


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

autodesk

  • fbx_software_development_kit