CVE-2010-4717

Multiple stack-based buffer overflows in the IMAP server component in GroupWise Internet Agent (GWIA) in Novell GroupWise before 8.02HP allow remote attackers to execute arbitrary code via a long (1) LIST or (2) LSUB command.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:novell:groupwise:*:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:4.1:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:4.1a:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:5.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:5.1:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:5.2:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:5.5:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:5.5:*:enhancement_pack:*:*:*:*:*
cpe:2.3:a:novell:groupwise:5.57e:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.0:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.0:sp5:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.0.1:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:sp1:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:sp2:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:sp3:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:sp4:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:sp5:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5:sp6:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5.2:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5.3:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5.4:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5.6:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:6.5.7:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:7.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:7.0.4:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:8.0:*:*:*:*:*:*:*
cpe:2.3:a:novell:groupwise:8.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-31 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4717

Mitre link : CVE-2010-4717

CVE.ORG link : CVE-2010-4717


JSON object : View

Products Affected

novell

  • groupwise
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer