CVE-2017-9282

An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:visibroker:8.5:*:*:*:*:*:*:*

History

07 Nov 2023, 02:50

Type Values Removed Values Added
References (MISC) https://community.microfocus.com/microfocus/corba/visibroker_-_world_class_middleware/w/knowledge_base/29171/visibroker-8-5-service-pack-4-hotfix-3-security-fixes - Vendor Advisory () https://community.microfocus.com/microfocus/corba/visibroker_-_world_class_middleware/w/knowledge_base/29171/visibroker-8-5-service-pack-4-hotfix-3-security-fixes -

Information

Published : 2017-09-21 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-9282

Mitre link : CVE-2017-9282

CVE.ORG link : CVE-2017-9282


JSON object : View

Products Affected

microfocus

  • visibroker
CWE
CWE-190

Integer Overflow or Wraparound