Lucene search

K
cve[email protected]CVE-2017-2775
HistoryMar 31, 2017 - 6:59 p.m.

CVE-2017-2775

2017-03-3118:59:00
CWE-119
web.nvd.nist.gov
32
cve-2017-2775
labview
memory corruption
vulnerability
remote code execution
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.037 Low

EPSS

Percentile

91.8%

An exploitable memory corruption vulnerability exists in the LvVariantUnflatten functionality in 64-bit versions of LabVIEW before 2015 SP1 f7 Patch and 2016 before f2 Patch. A specially crafted VI file can cause a user controlled value to be used as a loop terminator resulting in internal heap corruption. An attacker controlled VI file can be used to trigger this vulnerability, exploitation could lead to remote code execution.

Affected configurations

Vulners
NVD
Node
national_instrumentslabviewRange16.0.0.49152
VendorProductVersionCPE
national_instrumentslabview*cpe:2.3:a:national_instruments:labview:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LabVIEW 2016 Evaluation",
    "vendor": "National Instruments",
    "versions": [
      {
        "status": "affected",
        "version": "16.0.0.49152"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.037 Low

EPSS

Percentile

91.8%