CVE-2016-9305

Improper handling in the Autodesk FBX-SDK before 2017.1 of type mismatches and previously deleted objects related to reading and converting malformed FBX format files can allow attackers to gain access to uninitialized pointers.
Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-25 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2016-9305

Mitre link : CVE-2016-9305

CVE.ORG link : CVE-2016-9305


JSON object : View

Products Affected

autodesk

  • fbx_software_development_kit
CWE
CWE-19

Data Processing Errors