Vulnerabilities (CVE)

Filtered by vendor Rocketsoftware Subscribe
Filtered by product Universe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-28501 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based buffer overflow in the unirpcd daemon that, if successfully exploited, can lead to remote code execution as the root user.
CVE-2023-28504 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow that can lead to remote code execution as the root user.
CVE-2023-28507 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a memory-exhaustion issue, where a decompression routine will allocate increasing amounts of memory until all system memory is exhausted and the forked process crashes.
CVE-2023-28505 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a buffer overflow in an API function, where a string is copied into a caller-provided buffer without checking the length. This requires a valid login to exploit.
CVE-2023-28509 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 7.5 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 use weak encryption for packet-level security and passwords transferred on the wire.
CVE-2023-28506 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow, where a string is copied into a buffer using a memcpy-like function and a user-provided length. This requires a valid login to exploit.
CVE-2023-28502 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root user.
CVE-2023-28503 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 9.8 CRITICAL
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from an authentication bypass vulnerability, where a special username with a deterministic password can be leveraged to bypass authentication checks and execute OS commands as the root user.
CVE-2023-28508 2 Linux, Rocketsoftware 3 Linux Kernel, Unidata, Universe 2023-12-10 N/A 8.8 HIGH
Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a heap-based overflow vulnerability, where certain input can corrupt the heap and crash the forked process.