Vulnerabilities > Lattice Semiconductor

DATE CVE VULNERABILITY TITLE RISK
2012-07-12 CVE-2012-2614 Buffer Errors vulnerability in Lattice Semiconductor Lattice Diamond Programmer 1.4.2
Buffer overflow in programmer.exe in Lattice Diamond Programmer 1.4.2 allows user-assisted remote attackers to cause a denial of service (application crash) and execute arbitrary code via a long string in a version attribute of an ispXCF element in an .xcf file.
6.8
2012-05-21 CVE-2012-2915 Buffer Errors vulnerability in Lattice Semiconductor Pac-Designer 6.2.1344
Stack-based buffer overflow in Lattice Semiconductor PAC-Designer 6.2.1344 allows remote attackers to execute arbitrary code via a long string in a Value tag in a SymbolicSchematicData definition tag in PAC Design (.pac) file.
network
lattice-semiconductor CWE-119
critical
9.3