CVE-2023-2789

A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gnu:cflow:1.7:*:*:*:*:*:*:*

History

26 May 2023, 18:01

Type Values Removed Values Added
CPE cpe:2.3:a:gnu:cflow:1.7:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Gnu
Gnu cflow
References (MISC) https://vuldb.com/?ctiid.229373 - (MISC) https://vuldb.com/?ctiid.229373 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md - (MISC) https://github.com/DaisyPo/fuzzing-vulncollect/blob/main/cflow/stack-overflow/parser.c/README.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.229373 - (MISC) https://vuldb.com/?id.229373 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip - (MISC) https://github.com/DaisyPo/fuzzing-vulncollect/files/11343936/poc-file.zip - Exploit

18 May 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-18 13:15

Updated : 2024-03-21 02:47


NVD link : CVE-2023-2789

Mitre link : CVE-2023-2789

CVE.ORG link : CVE-2023-2789


JSON object : View

Products Affected

gnu

  • cflow
CWE
CWE-404

Improper Resource Shutdown or Release