CVE-2023-28502

Rocket Software UniData versions prior to 8.2.4 build 3003 and UniVerse versions prior to 11.3.5 build 1001 or 12.2.1 build 2002 suffer from a stack-based buffer overflow in the "udadmin" service that can lead to remote code execution as the root user.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:rocketsoftware:unidata:*:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
cpe:2.3:a:rocketsoftware:universe:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-29 21:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-28502

Mitre link : CVE-2023-28502

CVE.ORG link : CVE-2023-28502


JSON object : View

Products Affected

rocketsoftware

  • unidata
  • universe

linux

  • linux_kernel
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')