CVE-2022-41303

A user may be tricked into opening a malicious FBX file which may exploit a use-after-free vulnerability in Autodesk FBX SDK 2020 version causing the application to reference a memory location controlled by an unauthorized third party, thereby running arbitrary code on the system.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:autodesk:fbx_software_development_kit:2020.0:*:*:*:*:*:*:*

History

19 Oct 2022, 05:49

Type Values Removed Values Added
References (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0022 - (MISC) https://www.autodesk.com/trust/security-advisories/adsk-sa-2022-0022 - Patch, Vendor Advisory
CPE cpe:2.3:a:autodesk:fbx_software_development_kit:2020.0:*:*:*:*:*:*:*
First Time Autodesk
Autodesk fbx Software Development Kit
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-416

14 Oct 2022, 17:39

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-41303

Mitre link : CVE-2022-41303

CVE.ORG link : CVE-2022-41303


JSON object : View

Products Affected

autodesk

  • fbx_software_development_kit
CWE
CWE-416

Use After Free