5
CVSSv2

CVE-2014-0892

Published: 23/04/2014 Updated: 29/08/2017
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

IBM Notes and Domino 8.5.x prior to 8.5.3 FP6 IF3 and 9.x prior to 9.0.1 FP1 on 32-bit Linux platforms use incorrect gcc options, which makes it easier for remote malicious users to execute arbitrary code by leveraging the absence of the NX protection mechanism and placing crafted x86 code on the stack, aka SPR KLYH9GGS9W.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ibm lotus_domino 9.0.0.0

ibm lotus_domino 8.5.1.3

ibm lotus_domino 8.5.1.4

ibm lotus_domino 8.5.3.0

ibm lotus_domino 8.5.3.1

ibm lotus_domino 9.0.1.0

ibm lotus_domino 8.5.0

ibm lotus_domino 8.5.1.5

ibm lotus_domino 8.5.2.0

ibm lotus_domino 8.5.3.2

ibm lotus_domino 8.5.3.3

ibm lotus_domino 8.5.0.1

ibm lotus_domino 8.5.1

ibm lotus_domino 8.5.2.1

ibm lotus_domino 8.5.2.2

ibm lotus_domino 8.5.3.4

ibm lotus_domino 8.5.3.5

ibm lotus_domino 8.5.1.1

ibm lotus_domino 8.5.1.2

ibm lotus_domino 8.5.2.3

ibm lotus_domino 8.5.2.4

ibm lotus_domino 8.5.3.6

ibm lotus_notes 8.5.1.1

ibm lotus_notes 8.5.1.2

ibm lotus_notes 8.5.2.3

ibm lotus_notes 8.5.3

ibm lotus_notes 8.5.3.6

ibm lotus_notes 8.5

ibm lotus_notes 8.5.1.3

ibm lotus_notes 8.5.1.4

ibm lotus_notes 8.5.3.1

ibm lotus_notes 8.5.3.2

ibm lotus_notes 8.5.0.0

ibm lotus_notes 8.5.0.1

ibm lotus_notes 8.5.1.5

ibm lotus_notes 8.5.2.0

ibm lotus_notes 8.5.3.3

ibm lotus_notes 8.5.3.4

ibm lotus_notes 8.5.3.5

ibm lotus_notes 8.5.1

ibm lotus_notes 8.5.1.0

ibm lotus_notes 8.5.2.1

ibm lotus_notes 8.5.2.2

ibm lotus_notes 9.0.1.0

ibm lotus_notes 9.0.0.0