Lucene search

K

Gtkwave Security Vulnerabilities

cve
cve

CVE-2023-32650

An integer overflow vulnerability exists in the FST_BL_GEOM parsing maxhandle functionality of GTKWave 3.3.115, when compiled as a 32-bit binary. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-08 03:15 PM
14
cve
cve

CVE-2023-34087

An improper array index validation vulnerability exists in the EVCD var len parsing functionality of GTKWave 3.3.115. A specially crafted .evcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.6AI Score

0.001EPSS

2024-01-08 03:15 PM
22
cve
cve

CVE-2023-34436

An out-of-bounds write vulnerability exists in the LXT2 num_time_table_entries functionality of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35004

An integer overflow vulnerability exists in the VZT longest_len value allocation functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
20
cve
cve

CVE-2023-35057

An integer overflow vulnerability exists in the LXT2 lxt2_rd_trace value elements allocation functionality of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.3AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35128

An integer overflow vulnerability exists in the fstReaderIterBlocks2 time_table tsec_nitems functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-08 03:15 PM
14
cve
cve

CVE-2023-35702

Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the fst...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
18
cve
cve

CVE-2023-35703

Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the fst...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
12
cve
cve

CVE-2023-35704

Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the fst...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35955

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115. A specially-crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35956

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115. A specially-crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
14
cve
cve

CVE-2023-35957

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115. A specially-crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35958

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 VCDATA parsing functionality of GTKWave 3.3.115. A specially-crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
13
cve
cve

CVE-2023-35959

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns .ghw decompress...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
10
cve
cve

CVE-2023-35960

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns legacy decompre...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
12
cve
cve

CVE-2023-35961

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression i...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
11
cve
cve

CVE-2023-35962

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression i...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35963

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression i...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
16
cve
cve

CVE-2023-35964

Multiple OS command injection vulnerabilities exist in the decompression functionality of GTKWave 3.3.115. A specially crafted wave file can lead to arbitrary command execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns decompression i...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-35969

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 chain_table parsing functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerab...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
16
cve
cve

CVE-2023-35970

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 chain_table parsing functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerab...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
18
cve
cve

CVE-2023-35989

An integer overflow vulnerability exists in the LXT2 zlib block allocation functionality of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
19
cve
cve

CVE-2023-35992

An integer overflow vulnerability exists in the FST fstReaderIterBlocks2 vesc allocation functionality of GTKWave 3.3.115, when compiled as a 32-bit binary. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.5AI Score

0.001EPSS

2024-01-08 03:15 PM
18
cve
cve

CVE-2023-35994

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability co...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
12
cve
cve

CVE-2023-35995

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability co...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
12
cve
cve

CVE-2023-35996

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability co...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
13
cve
cve

CVE-2023-35997

Multiple improper array index validation vulnerabilities exist in the fstReaderIterBlocks2 tdelta functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability co...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
13
cve
cve

CVE-2023-36746

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 fstWritex len functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concern...

7.8CVSS

7.7AI Score

0.001EPSS

2024-01-08 03:15 PM
13
cve
cve

CVE-2023-36747

Multiple heap-based buffer overflow vulnerabilities exist in the fstReaderIterBlocks2 fstWritex len functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to memory corruption. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concern...

7.8CVSS

7.7AI Score

0.001EPSS

2024-01-08 03:15 PM
16
cve
cve

CVE-2023-36861

An out-of-bounds write vulnerability exists in the VZT LZMA_read_varint functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
25
cve
cve

CVE-2023-36864

An integer overflow vulnerability exists in the fstReaderIterBlocks2 temp_signal_value_buf allocation functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.001EPSS

2024-01-08 03:15 PM
15
cve
cve

CVE-2023-36915

Multiple integer overflow vulnerabilities exist in the FST fstReaderIterBlocks2 chain_table allocation functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerabili...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
17
cve
cve

CVE-2023-36916

Multiple integer overflow vulnerabilities exist in the FST fstReaderIterBlocks2 chain_table allocation functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerabili...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
12
cve
cve

CVE-2023-37282

An out-of-bounds write vulnerability exists in the VZT LZMA_Read dmem extraction functionality of GTKWave 3.3.115. A specially crafted .vzt file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
17
cve
cve

CVE-2023-37416

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns th...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
18
cve
cve

CVE-2023-37417

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns th...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
14
cve
cve

CVE-2023-37418

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns th...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
19
cve
cve

CVE-2023-37419

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns th...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
21
cve
cve

CVE-2023-37420

Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns th...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
22
cve
cve

CVE-2023-37442

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
16
cve
cve

CVE-2023-37443

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
19
cve
cve

CVE-2023-37444

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out...

7.8CVSS

7.9AI Score

0.001EPSS

2024-01-08 03:15 PM
17
cve
cve

CVE-2023-37445

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
26
cve
cve

CVE-2023-37446

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
25
cve
cve

CVE-2023-37447

Multiple out-of-bounds read vulnerabilities exist in the VCD var definition section functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out...

7.8CVSS

8AI Score

0.001EPSS

2024-01-08 03:15 PM
23
cve
cve

CVE-2023-37573

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
20
cve
cve

CVE-2023-37574

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
12
cve
cve

CVE-2023-37575

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
18
cve
cve

CVE-2023-37576

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
26
cve
cve

CVE-2023-37577

Multiple use-after-free vulnerabilities exist in the VCD get_vartoken realloc functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the use-after...

7.8CVSS

7.8AI Score

0.001EPSS

2024-01-08 03:15 PM
24
Total number of security vulnerabilities82