Lucene search

K
cve[email protected]CVE-2022-44750
HistoryDec 19, 2022 - 11:15 a.m.

CVE-2022-44750

2022-12-1911:15:10
CWE-787
web.nvd.nist.gov
30
hcl domino
stack buffer overflow
lasr.dll
micro focus keyview
cve-2022-44750
vulnerability
ibm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.2%

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44754.  This vulnerability applies to software previously licensed by IBM.

Affected configurations

NVD
Node
hcltechdominoMatch9.0
OR
hcltechdominoMatch9.0.1
OR
hcltechdominoMatch9.0.1-
OR
hcltechdominoMatch9.0.1feature_pack_10_interim_fix_3
OR
hcltechdominoMatch9.0.1feature_pack_10_interim_fix_4
OR
hcltechdominoMatch9.0.1feature_pack_10_interim_fix_5
OR
hcltechdominoMatch9.0.1feature_pack_8
OR
hcltechdominoMatch9.0.1feature_pack_8_interim_fix_1
OR
hcltechdominoMatch9.0.1feature_pack_8_interim_fix_2
OR
hcltechdominoMatch9.0.1feature_pack_8_interim_fix_3
OR
hcltechdominoMatch9.0.1fixpack_10
OR
hcltechdominoMatch9.0.1fixpack_3
OR
hcltechdominoMatch9.0.1fixpack_4
OR
hcltechdominoMatch9.0.1fixpack_5
OR
hcltechdominoMatch9.0.1fixpack_6
OR
hcltechdominoMatch9.0.1fixpack_7
OR
hcltechdominoMatch9.0.1fixpack_8
OR
hcltechdominoMatch9.0.1fixpack_9

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Domino",
    "vendor": "HCL Software",
    "versions": [
      {
        "status": "affected",
        "version": "9"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.2%

Related for CVE-2022-44750