Lucene search

K
cveIbmCVE-2023-28527
HistoryDec 09, 2023 - 3:15 a.m.

CVE-2023-28527

2023-12-0903:15:07
CWE-787
CWE-122
ibm
web.nvd.nist.gov
42
20
ibm
informix
dynamic server
heap buffer overflow
vulnerability
nvd
cve-2023-28527
ibm x-force id
251206

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

EPSS

0

Percentile

5.1%

IBM Informix Dynamic Server 12.10 and 14.10 cdr is vulnerable to a heap buffer overflow, caused by improper bounds checking which could allow a local user to cause a segmentation fault. IBM X-Force ID: 251206.

Affected configurations

Nvd
Vulners
Node
ibminformix_dynamic_serverMatch12.10--
OR
ibminformix_dynamic_serverMatch14.10
OR
ibminformix_dynamic_server_on_cloud_pak_for_data
VendorProductVersionCPE
ibminformix_dynamic_server12.10cpe:2.3:a:ibm:informix_dynamic_server:12.10:-:*:*:-:*:*:*
ibminformix_dynamic_server14.10cpe:2.3:a:ibm:informix_dynamic_server:14.10:*:*:*:*:*:*:*
ibminformix_dynamic_server_on_cloud_pak_for_data*cpe:2.3:a:ibm:informix_dynamic_server_on_cloud_pak_for_data:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Informix Dynamic Server",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "12.10, 14.10"
      }
    ]
  }
]

Social References

More

CVSS3

6.2

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

5.4

Confidence

High

EPSS

0

Percentile

5.1%