Executive Summary

Informations
Name CVE-2017-1274 First vendor Publication 2017-04-25
Vendor Cve Last vendor Modification 2019-05-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow in the IMAP service that could allow an authenticated attacker to execute arbitrary code by specifying a large mailbox name. IBM X-Force ID: 124749.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1274

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Snort® IPS/IDS

Date Description
2018-06-05 Multiple IMAP servers DELETE command buffer overflow attempt
RuleID : 46484 - Revision : 2 - Type : SERVER-MAIL
2016-03-14 Multiple IMAP servers EXAMINE command buffer overflow attempt
RuleID : 37375 - Revision : 4 - Type : SERVER-MAIL
2014-01-10 STATUS overflow attempt
RuleID : 3072-community - Revision : 19 - Type : PROTOCOL-IMAP
2014-01-10 STATUS overflow attempt
RuleID : 3072 - Revision : 19 - Type : PROTOCOL-IMAP
2014-01-10 Multiple IMAP servers CREATE command buffer overflow attempt
RuleID : 17239 - Revision : 12 - Type : SERVER-MAIL
2014-01-10 Multiple IMAP servers APPEND command buffer overflow attempt
RuleID : 10011 - Revision : 18 - Type : SERVER-MAIL

Nessus® Vulnerability Scanner

Date Description
2017-12-21 Name : A business collaboration application running on the remote host is affected b...
File : domino_8_5_3fp6_if17.nasl - Type : ACT_GATHER_INFO
2017-04-26 Name : A business collaboration application running on the remote host is affected b...
File : domino_swg22002280.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97910
http://www.securityfocus.com/bid/98019
CERT-VN https://www.kb.cert.org/vuls/id/676632
CONFIRM http://www.ibm.com/support/docview.wss?uid=swg22002280
MISC http://packetstormsecurity.com/files/152786/Lotus-Domino-8.5.3-EXAMINE-Stack-...
SECTRACK http://www.securitytracker.com/id/1038358

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:56:37
  • Multiple Updates
2021-04-22 02:09:07
  • Multiple Updates
2020-05-23 00:55:38
  • Multiple Updates
2019-05-10 21:19:15
  • Multiple Updates
2017-10-31 09:22:06
  • Multiple Updates
2017-07-11 12:05:24
  • Multiple Updates
2017-06-01 09:23:24
  • Multiple Updates
2017-05-05 17:23:15
  • Multiple Updates
2017-04-28 21:23:15
  • Multiple Updates
2017-04-27 13:24:51
  • Multiple Updates
2017-04-26 00:21:33
  • First insertion