CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root user.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:rocketsoftware:unidata:*:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

12 Apr 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171853/Rocket-Software-Unidata-8.2.4-Build-3003-Buffer-Overflow.html -

06 Apr 2023, 16:36

Type Values Removed Values Added
References (MISC) https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/ - (MISC) https://www.rapid7.com/blog/post/2023/03/29/multiple-vulnerabilities-in-rocket-software-unirpc-server-fixed/ - Third Party Advisory
First Time Rocketsoftware
Linux
Rocketsoftware unidata
Rocketsoftware universe
Linux linux Kernel
CWE CWE-787
CPE cpe:2.3:a:rocketsoftware:unidata:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

29 Mar 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-28502

Mitre link : CVE-2023-28502

CVE.ORG link : CVE-2023-28502


JSON object : View

Products Affected

rocketsoftware

  • unidata
  • universe

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')