Lucene search

K
kasperskyKaspersky LabKLA60810
HistorySep 08, 2023 - 12:00 a.m.

KLA60810 Multiple vulnerabilities in Notepad++

2023-09-0800:00:00
Kaspersky Lab
threats.kaspersky.com
27
notepad++
vulnerabilities
arbitrary code execution
sensitive information
public exploits
update
ace
kaspersky

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.2%

Multiple vulnerabilities were found in Notepad++. Malicious users can exploit these vulnerabilities to execute arbitrary code, obtain sensitive information.

Below is a complete list of vulnerabilities:

  1. Heap buffer vulnerability in Utf8_16_Read::convert can be exploited to execute arbitrary code.
  2. Buffer read overflow vulnerability in CharDistributionAnalysis::HandleOneChar can be exploited to obtain sensitive information.
  3. Buffer read overflow vulnerability in nsCodingStateMachine::NextStater can be exploited to obtain sensitive information.
  4. Heap buffer read overflow vulnerability in FileManager::detectLanguageFromTextBegining can be exploited to obtain sensitive information.

Original advisories

Notepad++ v8.5.7 bug-fixes and new features:

Exploitation

Public exploits exist for this vulnerability.

Related products

Notepad++

CVE list

CVE-2023-40031 critical

CVE-2023-40036 high

CVE-2023-40164 high

CVE-2023-40166 high

Solution

Update to the latest version

Download Notepad++

Impacts

  • ACE

Arbitrary code execution. Exploitation of vulnerabilities with this impact can lead to executing by abuser any code or commands at vulnerable machine or process.

  • OSI

Obtain sensitive information. Exploitation of vulnerabilities with this impact can lead to capturing by abuser information, critical for user or system.

  • DoS

Denial of service. Exploitation of vulnerabilities with this impact can lead to loss of system availability or critical functional fault.

Affected Products

  • Notepad++ earlier than 8.5.7

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.2%