Vulnerability CVE-2016-9304


Published: 2017-01-25

Description:
Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code when reading or converting malformed DFX format files.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Autodesk -> Fbx software development kit 

 References:
http://www.autodesk.com/trust/security-advisories/adsk-sa-2016-01
http://www.securityfocus.com/bid/95799

Copyright 2024, cxsecurity.com

 

Back to Top