CVE-2016-5228

Stack-based buffer overflow in the PlayMacro function in ObjectXMacro.ObjectXMacro in WdMacCtl.ocx in Micro Focus Rumba 9.x before 9.3 HF 11997 and 9.4.x before 9.4 HF 12815 allows remote attackers to execute arbitrary code via a long MacroName argument. NOTE: some references mention CVE-2016-5226 but that is not a correct ID for any Rumba vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:rumba:9.4:*:*:*:*:*:*:*

History

07 Nov 2023, 02:33

Type Values Removed Values Added
References (CONFIRM) http://community.microfocus.com/microfocus/mainframe_solutions/rumba/w/knowledge_base/28600.micro-focus-rumba-9-x-security-update.aspx - Vendor Advisory () http://community.microfocus.com/microfocus/mainframe_solutions/rumba/w/knowledge_base/28600.micro-focus-rumba-9-x-security-update.aspx -
References (MISC) https://cxsecurity.com/issue/WLB-2016050136 - () https://cxsecurity.com/issue/WLB-2016050136 -
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/40649/ - () https://www.exploit-db.com/exploits/40649/ -
References (MISC) http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5327.php - () http://www.zeroscience.mk/en/vulnerabilities/ZSL-2016-5327.php -

Information

Published : 2016-07-03 01:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5228

Mitre link : CVE-2016-5228

CVE.ORG link : CVE-2016-5228


JSON object : View

Products Affected

microfocus

  • rumba
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer