Lucene search

K
cveTalosCVE-2023-38583
HistoryJan 08, 2024 - 3:15 p.m.

CVE-2023-38583

2024-01-0815:15:19
CWE-787
CWE-120
talos
web.nvd.nist.gov
23
cve-2023-38583
stack-based buffer overflow
gtkwave
arbitrary code execution
nvd
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

23.1%

A stack-based buffer overflow vulnerability exists in the LXT2 lxt2_rd_expand_integer_to_bits function of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
tonybybellgtkwaveMatch3.3.115
VendorProductVersionCPE
tonybybellgtkwave3.3.115cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "GTKWave",
    "product": "GTKWave",
    "versions": [
      {
        "version": "3.3.115",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

23.1%