An out of bounds read due to a missing bounds check in LabVIEW may disclose information or result in arbitrary code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects LabVIEW 2024 Q1 and prior versions.
History

Thu, 05 Sep 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Ni
Ni labview
CPEs cpe:2.3:a:ni:labview:*:*:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2021:-:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2021:sp1:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2022:q1:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2022:q3:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2023:q1:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2023:q3:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2023:q3_patch2:*:*:*:*:*:*
cpe:2.3:a:ni:labview:2024:q1:*:*:*:*:*:*
Vendors & Products Ni
Ni labview

cve-icon MITRE

Status: PUBLISHED

Assigner: NI

Published: 2024-07-23T13:19:35.141Z

Updated: 2024-08-01T20:33:51.641Z

Reserved: 2024-04-23T15:11:16.465Z

Link: CVE-2024-4079

cve-icon Vulnrichment

Updated: 2024-08-01T20:33:51.641Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-23T14:15:14.353

Modified: 2024-09-05T17:12:19.830

Link: CVE-2024-4079

cve-icon Redhat

No data.