CVE-2016-9303

Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-25 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9303

Mitre link : CVE-2016-9303

CVE.ORG link : CVE-2016-9303


JSON object : View

Products Affected

autodesk

  • fbx_software_development_kit
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer