Lucene search

K
cve[email protected]CVE-2017-1711
HistoryFeb 13, 2018 - 8:29 p.m.

CVE-2017-1711

2018-02-1320:29:00
CWE-426
web.nvd.nist.gov
20
ibm
inotes
8.5
9.0
suservice
dll hijacking
nvd
cve-2017-1711

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

41.4%

IBM iNotes 8.5 and 9.0 SUService can be misguided into running malicious code from a DLL masquerading as a windows DLL in the temp directory. IBM X-Force ID: 134532.

VendorProductVersionCPE
ibmclient_application_access1.0.0.1cpe:2.3:a:ibm:client_application_access:1.0.0.1:*:*:*:*:*:*:*
ibmclient_application_access1.0.1.1cpe:2.3:a:ibm:client_application_access:1.0.1.1:*:*:*:*:*:*:*
ibmclient_application_access1.0.1.2cpe:2.3:a:ibm:client_application_access:1.0.1.2:*:*:*:*:*:*:*
ibmnotes8.5.3.6cpe:2.3:a:ibm:notes:8.5.3.6:*:*:*:*:*:*:*
ibmnotes8.5.1.5cpe:2.3:a:ibm:notes:8.5.1.5:*:*:*:*:*:*:*
ibmnotes8.5.2.4cpe:2.3:a:ibm:notes:8.5.2.4:*:*:*:*:*:*:*
ibmnotes9.0cpe:2.3:a:ibm:notes:9.0:*:*:*:*:*:*:*
ibmnotes9.0.1.9cpe:2.3:a:ibm:notes:9.0.1.9:*:*:*:*:*:*:*

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.9 Medium

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

41.4%

Related for CVE-2017-1711