Vulnerability Name: | CVE-2015-1903 (CCN-101727) | ||||||||
Assigned: | 2015-05-08 | ||||||||
Published: | 2015-05-08 | ||||||||
Updated: | 2019-10-16 | ||||||||
Summary: | Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR KLYH9TSN3Y. | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C) 7.4 High (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
7.4 High (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-119 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2015-1903 Source: CONFIRM Type: Patch, Vendor Advisory http://www-01.ibm.com/support/docview.wss?uid=swg21883245 Source: CCN Type: IBM Security Bulletin 1883245 Multiple Vulnerabilities in IBM Notes, iNotes and Domino (CVE-2014-8917, CVE-2015-1902, CVE-2015-1903) Source: BID Type: Third Party Advisory, VDB Entry 74598 Source: CCN Type: BID-74598 IBM Domino CVE-2015-1903 Stack Buffer Overflow Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1032376 Source: MISC Type: Third Party Advisory, VDB Entry http://www.zerodayinitiative.com/advisories/ZDI-15-194 Source: XF Type: UNKNOWN ibm-domino-cve20151903-code-exec(101727) Source: CCN Type: ZDI-15-194 IBM Lotus Domino BMP Parsing Remote Code Execution Vulnerability | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
BACK |