Vulnerability CVE-2017-1635


Published: 2017-12-13   Modified: 2017-12-31

Description:
IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 133243.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:A/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.2/10
6.4/10
5.1/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
IBM -> Tivoli monitoring 

 References:
http://www.ibm.com/support/docview.wss?uid=swg22010554
http://www.securityfocus.com/bid/101905
https://exchange.xforce.ibmcloud.com/vulnerabilities/133243

Copyright 2024, cxsecurity.com

 

Back to Top