ID

VAR-202212-1842


CVE

CVE-2022-44754


TITLE

HCL Technologies Limited  of  Domino server  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-023775

DESCRIPTION

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44750.  This vulnerability applies to software previously licensed by IBM. HCL Technologies Limited of Domino server Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-44754 // JVNDB: JVNDB-2022-023775 // VULMON: CVE-2022-44754

AFFECTED PRODUCTS

vendor:hcltechmodel:dominoscope:eqversion:9.0

Trust: 1.0

vendor:hcltechmodel:dominoscope:eqversion:9.0.1

Trust: 1.0

vendor:hclmodel:domino serverscope: - version: -

Trust: 0.8

vendor:hclmodel:domino serverscope:eqversion: -

Trust: 0.8

vendor:hclmodel:domino serverscope:eqversion:9.0

Trust: 0.8

vendor:hclmodel:domino serverscope:eqversion:9.0.1

Trust: 0.8

sources: JVNDB: JVNDB-2022-023775 // NVD: CVE-2022-44754

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-44754
value: HIGH

Trust: 1.0

psirt@hcl.com: CVE-2022-44754
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-44754
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202212-3507
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-44754
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

psirt@hcl.com: CVE-2022-44754
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-44754
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-023775 // CNNVD: CNNVD-202212-3507 // NVD: CVE-2022-44754 // NVD: CVE-2022-44754

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-023775 // NVD: CVE-2022-44754

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202212-3507

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202212-3507

PATCH

title:HCL Domino Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=220092

Trust: 0.6

sources: CNNVD: CNNVD-202212-3507

EXTERNAL IDS

db:NVDid:CVE-2022-44754

Trust: 3.3

db:JVNDBid:JVNDB-2022-023775

Trust: 0.8

db:CNNVDid:CNNVD-202212-3507

Trust: 0.6

db:VULMONid:CVE-2022-44754

Trust: 0.1

sources: VULMON: CVE-2022-44754 // JVNDB: JVNDB-2022-023775 // CNNVD: CNNVD-202212-3507 // NVD: CVE-2022-44754

REFERENCES

url:https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=kb0102151

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-44754

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-44754/

Trust: 0.6

url:https://vigilance.fr/vulnerability/ibm-domino-multiple-vulnerabilities-via-micro-focus-keyview-40152

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-44754 // JVNDB: JVNDB-2022-023775 // CNNVD: CNNVD-202212-3507 // NVD: CVE-2022-44754

SOURCES

db:VULMONid:CVE-2022-44754
db:JVNDBid:JVNDB-2022-023775
db:CNNVDid:CNNVD-202212-3507
db:NVDid:CVE-2022-44754

LAST UPDATE DATE

2024-08-14T14:30:49.410000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-44754date:2022-12-19T00:00:00
db:JVNDBid:JVNDB-2022-023775date:2023-11-30T01:58:00
db:CNNVDid:CNNVD-202212-3507date:2023-01-06T00:00:00
db:NVDid:CVE-2022-44754date:2023-11-07T03:54:27.710

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-44754date:2022-12-19T00:00:00
db:JVNDBid:JVNDB-2022-023775date:2023-11-30T00:00:00
db:CNNVDid:CNNVD-202212-3507date:2022-12-19T00:00:00
db:NVDid:CVE-2022-44754date:2022-12-19T11:15:11.070