Lucene search

K
cve[email protected]CVE-2017-1274
HistoryApr 25, 2017 - 6:59 p.m.

CVE-2017-1274

2017-04-2518:59:00
CWE-119
web.nvd.nist.gov
78
In Wild
ibm
domino
imap
stack based overflow
vulnerability
cve-2017-1274
ibm x-force
nvd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.1%

IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow in the IMAP service that could allow an authenticated attacker to execute arbitrary code by specifying a large mailbox name. IBM X-Force ID: 124749.

Affected configurations

Vulners
NVD
Node
ibmdominoMatch8.5.3.5
OR
ibmdominoMatch8.5.3.6
OR
ibmdominoMatch9.0.1
OR
ibmdominoMatch8.5
OR
ibmdominoMatch9.0
OR
ibmdominoMatch8.5.1
OR
ibmdominoMatch8.5.2
OR
ibmdominoMatch8.5.3
OR
ibmdominoMatch9.0.1.1
OR
ibmdominoMatch8.0.2
OR
ibmdominoMatch8.0
OR
ibmdominoMatch8.0.1
OR
ibmdominoMatch8.5.1.5
OR
ibmdominoMatch8.5.2.4
OR
ibmdominoMatch9.0.1.2
OR
ibmdominoMatch8.5.0.1
OR
ibmdominoMatch9.0.1.3
OR
ibmdominoMatch8.5.1.4
OR
ibmdominoMatch9.0.1.4
OR
ibmdominoMatch9.0.1.5
OR
ibmdominoMatch8.5.1.1
OR
ibmdominoMatch9.0.1.6
OR
ibmdominoMatch9.0.1.7
OR
ibmdominoMatch9.0.1.8
VendorProductVersionCPE
ibmdomino8.5.3.5cpe:2.3:a:ibm:domino:8.5.3.5:*:*:*:*:*:*:*
ibmdomino8.5.3.6cpe:2.3:a:ibm:domino:8.5.3.6:*:*:*:*:*:*:*
ibmdomino9.0.1cpe:2.3:a:ibm:domino:9.0.1:*:*:*:*:*:*:*
ibmdomino8.5cpe:2.3:a:ibm:domino:8.5:*:*:*:*:*:*:*
ibmdomino9.0cpe:2.3:a:ibm:domino:9.0:*:*:*:*:*:*:*
ibmdomino8.5.1cpe:2.3:a:ibm:domino:8.5.1:*:*:*:*:*:*:*
ibmdomino8.5.2cpe:2.3:a:ibm:domino:8.5.2:*:*:*:*:*:*:*
ibmdomino8.5.3cpe:2.3:a:ibm:domino:8.5.3:*:*:*:*:*:*:*
ibmdomino9.0.1.1cpe:2.3:a:ibm:domino:9.0.1.1:*:*:*:*:*:*:*
ibmdomino8.0.2cpe:2.3:a:ibm:domino:8.0.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CNA Affected

[
  {
    "product": "Domino",
    "vendor": "IBM",
    "versions": [
      {
        "status": "affected",
        "version": "8.5.3.5, 8.5.3.6, 9.0.1, 8.5, 9.0, 8.5.1, 8.5.2, 8.5.3, 9.0.1.1, 8.0.2, 8.0, 8.0.1, 8.5.1.5, 8.5.2.4, 9.0.1.2, 8.5.0.1, 9.0.1.3, 8.5.1.4, 9.0.1.4, 9.0.1.5, 8.5.1.1, 9.0.1.6, 9.0.1.7, 9.0.1.8"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.007 Low

EPSS

Percentile

80.1%