CVE-2017-2779

An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ni:labview:2014:*:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2015:*:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2016:*:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2017:*:*:*:*:*:*:*

History

19 Apr 2022, 19:15

Type Values Removed Values Added
Summary An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution. An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution.

Information

Published : 2017-09-05 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-2779

Mitre link : CVE-2017-2779

CVE.ORG link : CVE-2017-2779


JSON object : View

Products Affected

ni

  • labview
CWE
CWE-787

Out-of-bounds Write