Multiple buffer overflows in the Autodesk FBX-SDK before 2017.1 can allow attackers to execute arbitrary code or cause an infinite loop condition when reading or converting malformed FBX format files.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-25T19:00:00

Updated: 2024-08-06T02:50:36.753Z

Reserved: 2016-11-14T00:00:00

Link: CVE-2016-9303

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-25T19:59:00.140

Modified: 2017-01-28T02:59:00.690

Link: CVE-2016-9303

cve-icon Redhat

No data.