7.8
HIGH
CVE-2017-2779
LabVIEW RSRC Segment Parsing Memory Corruption Vulnerability
Description

An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution.

INFO

Published Date :

Sept. 5, 2017, 6:29 p.m.

Last Modified :

April 19, 2022, 7:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-2779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ni labview
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2779.

URL Resource
http://www.ni.com/product-documentation/54099/en/ Mitigation Vendor Advisory
http://www.securityfocus.com/bid/100519 Third Party Advisory VDB Entry
https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html Exploit Patch Third Party Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0273 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Changed Description An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution. An exploitable memory corruption vulnerability exists in the RSRC segment parsing functionality of LabVIEW 2017, LabVIEW 2016, LabVIEW 2015, and LabVIEW 2014. A specially crafted Virtual Instrument (VI) file can cause an attacker controlled looping condition resulting in an arbitrary null write. An attacker controlled VI file can be used to trigger this vulnerability and can potentially result in code execution.
    Added CVSS V3 Talos AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 13, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0273 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0273 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ni.com/product-documentation/54099/en/ No Types Assigned http://www.ni.com/product-documentation/54099/en/ Mitigation, Vendor Advisory
    Changed Reference Type https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html No Types Assigned https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html Exploit, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100519 No Types Assigned http://www.securityfocus.com/bid/100519 Third Party Advisory, VDB Entry
    Added CWE CWE-787
    Added CPE Configuration OR *cpe:2.3:a:ni:labview:2014:*:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2015:*:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2016:*:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2017:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Added Reference https://0patch.blogspot.com/2017/09/0patching-rsrc-arbitrary-null-write.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100519 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2779 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2779 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.39 }} -0.01%

score

0.69597

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability