A vulnerability was found in GNU cflow 1.7. It has been rated as problematic. This issue affects the function func_body/parse_variable_declaration of the file parser.c. The manipulation leads to denial of service. The exploit has been disclosed to the public and may be used. The identifier VDB-229373 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-18T12:31:03.470Z

Updated: 2024-08-02T06:33:05.607Z

Reserved: 2023-05-18T12:02:42.211Z

Link: CVE-2023-2789

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-18T13:15:09.507

Modified: 2024-05-17T02:23:15.870

Link: CVE-2023-2789

cve-icon Redhat

No data.