Vulnerabilities > CVE-2014-2073 - Out-of-bounds Write vulnerability in 3DS Catia V56R2013

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
3ds
CWE-787

Summary

Stack-based buffer overflow in Dassault Systemes CATIA V5-6R2013 allows remote attackers to execute arbitrary code via a crafted packet, related to "CATV5_Backbone_Bus."

Vulnerable Configurations

Part Description Count
Application
3Ds
1

Common Weakness Enumeration (CWE)