-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2181
          Security Bulletin: IBM Notes is affected by a denial of
                           service vulnerability
                             1 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Notes
Publisher:         IBM
Operating System:  Linux variants
                   Windows
                   OS X
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1130  

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21999384

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Notes is affected by a denial of service vulnerability

Security Bulletin

Document information

More support for: IBM Notes

Security

Software version: 8.5.2.1, 8.5.2.4, 8.5.3.6, 9.0, 9.0.1.8

Operating system(s): Linux, OS X, Windows

Reference #: 1999384

Modified date: 31 August 2017

Summary

IBM Notes is vulnerable to a denial of service involving persuading a user to
click on a malicious link, which would ultimately cause the client to have to
be restarted. IBM has addressed this vulnerability.

Vulnerability Details

CVEID: CVE-2017-1130

DESCRIPTION: IBM Notes is vulnerable to a denial of service. If a user is 
persuaded to click on a malicious link, it would open up many file select 
dialog boxes which would cause the client hang and have to be restarted.

CVSS Base Score: 4.3

CVSS Temporal Score: See 
https://exchange.xforce.ibmcloud.com/vulnerabilities/121371 for the current 
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Notes 9.0.1 to 9.0.1 FP8 IF1

IBM Notes 9.0 to 9.0 IF4.

IBM Notes 8.5.3 to 8.5.3 FP6 IF13.

IBM Notes 8.5.2 to 8.5.2 FP4 IF3.

IBM Notes 8.5.1. to 8.5.1 FP5 IF5.

IBM Notes 8.5 release

Remediation/Fixes

Product 		Version 		Link

IBM Notes 		9.0.1 FP9 		https://www.ibm.com/support/docview.wss?uid=swg24037141

IBM Notes 		8.5.3 FP6 IF15 		http://www.ibm.com/support/docview.wss?uid=swg21663874

IBM Notes 64-bit Mac 	901 64-bit Mac IF11 	http://www.ibm.com/support/docview.wss?uid=swg21657963

Customers who remain on the following versions may open a PMR via the IBM 
Support Portal and reference SPR PPUEAJ6D6Z for custom fixes.

IBM Notes 9.0.1 to 9.0.1 FP8 IF1

IBM Notes 9.0 to 9.0 IF4.

IBM Notes 8.5.3 to 8.5.3 FP6 IF13.

IBM Notes 8.5.2 to 8.5.2 FP4 IF3.

IBM Notes 8.5.1. to 8.5.1 FP5 IF5.

IBM Notes 8.5 release

Workarounds and Mitigations

None

References

Complete CVSS v3 Guide

On-line Calculator v3

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

Acknowledgement

This vulnerability was reported to IBM by researcher Dhiraj Mishra.

Change History

31 August 2017: Original Publication

*The CVSS Environment Score is customer environment specific and will 
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the 
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the 
Common Vulnerability Scoring System (CVSS) is an "industry open standard 
designed to convey vulnerability severity and help to determine urgency and 
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY 
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS 
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT 
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JE5o
-----END PGP SIGNATURE-----