Vulnerability Details : CVE-2023-38583
A stack-based buffer overflow vulnerability exists in the LXT2 lxt2_rd_expand_integer_to_bits function of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger this vulnerability.
Vulnerability category: OverflowMemory Corruption
Products affected by CVE-2023-38583
- cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-38583
0.06%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 21 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-38583
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | 2024-01-10 |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
Talos | 2024-01-08 |
CWE ids for CVE-2023-38583
-
The product copies an input buffer to an output buffer without verifying that the size of the input buffer is less than the size of the output buffer, leading to a buffer overflow.Assigned by: talos-cna@cisco.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2023-38583
-
https://talosintelligence.com/vulnerability_reports/TALOS-2023-1827
TALOS-2023-1827 || Cisco Talos Intelligence Group - Comprehensive Threat IntelligenceExploit;Third Party Advisory
-
https://www.talosintelligence.com/vulnerability_reports/TALOS-2023-1827
TALOS-2023-1827 || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence
-
https://lists.debian.org/debian-lts-announce/2024/04/msg00007.html
[SECURITY] [DLA 3785-1] gtkwave security update
Jump to