Vulnerability CVE-2017-9282


Published: 2017-09-21   Modified: 2017-09-22

Description:
An integer overflow (CWE-190) led to an out-of-bounds write (CWE-787) on a heap-allocated area, leading to heap corruption in Micro Focus VisiBroker 8.5. The feasibility of leveraging this vulnerability for further attacks was not assessed.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Micro Focus VisiBroker C++ 8.5 SP2 Memory Corruption
W. Ettlinger
17.10.2017

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microfocus -> Visibroker 

 References:
https://community.microfocus.com/microfocus/corba/visibroker_-_world_class_middleware/w/knowledge_base/29171/visibroker-8-5-service-pack-4-hotfix-3-security-fixes

Copyright 2024, cxsecurity.com

 

Back to Top