An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-09-05T18:00:00Z

Updated: 2024-09-16T23:06:16.959Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2779

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-05T18:29:00.257

Modified: 2022-04-19T19:15:20.043

Link: CVE-2017-2779

cve-icon Redhat

No data.