CVE-2023-28501

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root user.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:rocketsoftware:unidata:*:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

06 Apr 2023, 16:28

Type Values Removed Values Added
First Time Rocketsoftware
Linux
Rocketsoftware unidata
Rocketsoftware universe
Linux linux Kernel
CPE cpe:2.3:a:rocketsoftware:unidata:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
CWE CWE-190
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/ - (MISC) https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/ - Third Party Advisory

29 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28501

Mitre link : CVE-2023-28501

CVE.ORG link : CVE-2023-28501


JSON object : View

Products Affected

linux

  • linux_kernel

rocketsoftware

  • universe
  • unidata
CWE
CWE-190

Integer Overflow or Wraparound