7.8
HIGH
CVE-2024-4081
NI LabVIEW Memory Corruption Vulnerability
Description

A memory corruption issue due to an improper length check in NI LabVIEW may disclose information or result in arbitrary code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects NI LabVIEW 2024 Q1 and prior versions.

INFO

Published Date :

July 23, 2024, 2:15 p.m.

Last Modified :

Sept. 12, 2024, 4:43 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-4081 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ni labview
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-4081.

URL Resource
https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-issues-due-to-improper-length-checks-in-labview.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-4081 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-4081 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-issues-due-to-improper-length-checks-in-labview.html No Types Assigned https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-issues-due-to-improper-length-checks-in-labview.html Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:ni:labview:*:*:*:*:*:*:*:* versions up to (including) 2020 *cpe:2.3:a:ni:labview:2021:-:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2021:sp1:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2022:q1:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2022:q3:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2023:q1:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2023:q3:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2023:q3_patch2:*:*:*:*:*:* *cpe:2.3:a:ni:labview:2024:q1:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 23, 2024

    Action Type Old Value New Value
    Added Description A memory corruption issue due to an improper length check in NI LabVIEW may disclose information or result in arbitrary code execution. Successful exploitation requires an attacker to provide a user with a specially crafted VI. This vulnerability affects NI LabVIEW 2024 Q1 and prior versions.
    Added Reference National Instruments https://www.ni.com/en/support/security/available-critical-and-security-updates-for-ni-software/memory-corruption-issues-due-to-improper-length-checks-in-labview.html [No types assigned]
    Added CWE National Instruments CWE-119
    Added CVSS V3.1 National Instruments AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Added CVSS V4.0 National Instruments CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-4081 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability