Vulnerability CVE-2017-9281


Published: 2017-09-21   Modified: 2017-09-22

Description:
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Micro Focus VisiBroker C++ 8.5 SP2 Memory Corruption
W. Ettlinger
17.10.2017

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Microfocus -> Visibroker 

 References:
https://community.microfocus.com/microfocus/corba/visibroker_-_world_class_middleware/w/knowledge_base/29171/visibroker-8-5-service-pack-4-hotfix-3-security-fixes

Copyright 2024, cxsecurity.com

 

Back to Top