CVE-2022-44754

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44750.  This vulnerability applies to software previously licensed by IBM.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hcltech:domino:9.0:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_10:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_9:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44750. This vulnerability applies to software previously licensed by IBM. HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44750.  This vulnerability applies to software previously licensed by IBM.

Information

Published : 2022-12-19 11:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44754

Mitre link : CVE-2022-44754

CVE.ORG link : CVE-2022-44754


JSON object : View

Products Affected

hcltech

  • domino
CWE
CWE-787

Out-of-bounds Write