Lattice.Semiconductor.Multiple.XCF.File.Parsing.Buffer.Overflow

description-logoDescription

This indicates an attack attempt to exploit a Buffer Overflow vulnerability in Multiple Lattice Semiconductors products.
The vulnerability is due to an error when the vulnerable software handles a maliciously crafted "xcf" file with an overly long or xml tag. A remote attacker may be able to exploit this to execute arbitrary code within the context of the application, via a crafted "xcf" file.

affected-products-logoAffected Products

Lattice Semiconductor ispVM System 18.0.2
Lattice Semiconductor Diamond Programmer 1.4.2 for Windows

Impact logoImpact

System Compromise: Remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are not aware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

Version Updates

Date Version Detail
2020-07-22 15.892 Sig Added