CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

Information

Published : 2017-01-25 11:59

Updated : 2017-01-27 18:59


NVD link : CVE-2016-9305

Mitre link : CVE-2016-9305


JSON object : View

CWE
CWE-19

Data Processing Errors

Advertisement

dedicated server usa

Products Affected

autodesk

  • fbx_software_development_kit