CVE-2014-2073

Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:3ds:catia:v5-6r2013:*:*:*:*:*:*:*

History

13 Sep 2021, 10:51

Type Values Removed Values Added
CPE cpe:2.3:a:dassault_systemes:catia:v5-6r2013:*:*:*:*:*:*:* cpe:2.3:a:3ds:catia:v5-6r2013:*:*:*:*:*:*:*
CWE CWE-119 CWE-787

Information

Published : 2018-04-10 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2014-2073

Mitre link : CVE-2014-2073

CVE.ORG link : CVE-2014-2073


JSON object : View

Products Affected

3ds

  • catia
CWE
CWE-787

Out-of-bounds Write