CVE-2017-1720

CVSS V2 Medium 4.6 CVSS V3 Medium 5.3
Description
IBM Notes 8.5 and 9.0 could allow a local attacker to execute arbitrary commands by carefully crafting a command line sent via the shared memory IPC. IBM X-Force ID: 134807.
Overview
  • CVE ID
  • CVE-2017-1720
  • Assigner
  • psirt@us.ibm.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-13T20:29:00
  • Last Modified Date
  • 2018-03-01T20:03:22
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ibm:notes:8.5.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:notes:8.5.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:notes:8.5.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:notes:8.5.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:notes:9.0.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:notes:9.0.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:client_application_access:1.0.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:client_application_access:1.0.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:client_application_access:1.0.1.1:interim_fix_1:*:*:*:*:*:* 1 OR
cpe:2.3:a:ibm:client_application_access:1.0.1.2:interim_fix_1:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • LOW
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:01 Added to TrackCVE
2022-12-03 02:05:43 2018-02-13T20:29Z 2018-02-13T20:29:00 CVE Published Date updated
2022-12-03 02:05:43 2018-03-01T20:03:22 CVE Modified Date updated
2022-12-03 02:05:43 Analyzed Vulnerability Status updated