CVE-2017-1635

IBM Tivoli Monitoring V6 6.2.2.x could allow a remote attacker to execute arbitrary code on the system, caused by a use-after-free error. A remote attacker could exploit this vulnerability to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 133243.
References
Link Resource
http://www.ibm.com/support/docview.wss?uid=swg22010554 Issue Tracking Vendor Advisory
http://www.securityfocus.com/bid/101905 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/133243 Issue Tracking VDB Entry Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-13 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1635

Mitre link : CVE-2017-1635

CVE.ORG link : CVE-2017-1635


JSON object : View

Products Affected

ibm

  • tivoli_monitoring
CWE
CWE-416

Use After Free