Lucene search

K
ibmIBMAF51E1CC97DA90D00CDACD35B02B7E7108FB894DA97EFC4B711F84EEBE554D1F
HistoryDec 04, 2018 - 1:50 a.m.

Security Bulletin: Public disclosed vulnerability from Apache Poi

2018-12-0401:50:02
www.ibm.com
38

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Summary

Public disclosed vulnerability from Apache Poi

Vulnerability Details

CVEID: CVE-2017-12626
**Description:**Apache POI is vulnerable to a denial of service, caused by an error while parsing malicious WMF, EMF, MSG and macros and specially crafted DOC, PPT and XLS. By persuading a victim to open a specially crafted file, a remote attacker could exploit this vulnerability to cause the application to enter into an infinite loop or an out of memory exception.
**CVSS Base Score:**5.50
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/138361&gt; for the current score
**CVSS Environmental Score:***Undefined
**CVSS Vector:**CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products and Versions

IBM QRadar Incident Forensics 7.3.0 to 7.3.1 Patch 4

IBM QRadar Incident Forensics 7.2.0 to 7.2.8 Patch 13

Remediation/Fixes

QRadar / QRM / QVM / QRIF / QNI 7.3.1 Patch 5

QRadar / QRM / QVM / QRIF / QNI 7.2.8 Patch 14

Workarounds and Mitigations

None

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

Related for AF51E1CC97DA90D00CDACD35B02B7E7108FB894DA97EFC4B711F84EEBE554D1F