Lucene search

K
nvd[email protected]NVD:CVE-2022-30984
HistoryAug 26, 2022 - 12:15 a.m.

CVE-2022-30984

2022-08-2600:15:08
CWE-120
web.nvd.nist.gov
3
rubrik
buffer overflow
cdm 7.0.1

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

A buffer overflow vulnerability in the Rubrik Backup Service (RBS) Agent for Linux or Unix-based systems in Rubrik CDM 7.0.1, 7.0.1-p1, 7.0.1-p2 or 7.0.1-p3 before CDM 7.0.2-p2 could allow a local attacker to obtain root privileges by sending a crafted message to the RBS agent.

Affected configurations

Nvd
Node
rubrikcdmMatch7.0.1-
OR
rubrikcdmMatch7.0.1p1
OR
rubrikcdmMatch7.0.1p2
OR
rubrikcdmMatch7.0.1p3
AND
linuxlinux_kernelMatch-
OR
opengroupunixMatch-
VendorProductVersionCPE
rubrikcdm7.0.1cpe:2.3:a:rubrik:cdm:7.0.1:-:*:*:*:*:*:*
rubrikcdm7.0.1cpe:2.3:a:rubrik:cdm:7.0.1:p1:*:*:*:*:*:*
rubrikcdm7.0.1cpe:2.3:a:rubrik:cdm:7.0.1:p2:*:*:*:*:*:*
rubrikcdm7.0.1cpe:2.3:a:rubrik:cdm:7.0.1:p3:*:*:*:*:*:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
opengroupunix-cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2022-30984