CVE-2014-2073

Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:3ds:catia:v5-6r2013:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-10 15:29

Updated : 2024-02-28 16:25


NVD link : CVE-2014-2073

Mitre link : CVE-2014-2073

CVE.ORG link : CVE-2014-2073


JSON object : View

Products Affected

3ds

  • catia
CWE
CWE-787

Out-of-bounds Write