-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0560
 IBM Lotus Notes URL Command Injection Remote Code Execution Vulnerability
                               18 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Lotus Notes
Publisher:         IBM
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-2174  

Original Bulletin: 
   http://www-304.ibm.com/support/docview.wss?uid=swg21598348

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Lotus Notes URL Command Injection Remote Code Execution
Vulnerability (CVE-2012-2174)

Flash (Alert)

Abstract

A security vulnerability exists in the IBM Lotus Notes URL handler which
permits remote code execution. Malicious URLs could allow remote attackers to
execute arbitrary code on installations of Lotus Notes.

Content

VULNERABILITY DETAILS:

CVE ID: CVE-2012-2174

DESCRIPTION: A security vulnerability exists in the IBM Lotus Notes URL handler
which permits remote code execution. Malicious URLs could allow remote
attackers to execute arbitrary code on installations of Lotus Notes. To exploit
this vulnerability, the remote attacker must convince a Notes user running on
Windows to click on a malicious URL.

As of 15-Jun-2012, IBM has not received any reports of customer issues related
to this security vulnerability.

CVSS:
Using the Common Vulnerability Scoring System (CVSS) v2, the security ratings
for these issues are:

CVSS Base Score: 9.3
CVSS Temporal Score: See http://xforce.iss.net/xforce/xfdb/75320 for the
current score.
CVSS Environmental Score: Undefined
CVSS String: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

AFFECTED PLATFORMS:
Lotus Notes 8.0.2, 8.5, 8.5.1, 8.5.2, 8.5.3 

REMEDIATION:
Fix(es):
This issue is being tracked by Quality Engineering as SPR# SRAO8U3FUU. A fix
for the issue will be introduced in the following release:

	* Lotus Notes 8.5.3 Fix Pack 2 - click here to monitor release status:
	  http://www-304.ibm.com/support/www.lotus.com/ldd/fixlist.nsf/(Progress)/853%20FP2.

Note: An interim fix (hotfix) is available upon request by opening a service
request with IBM Support.

Workaround:
None known

Mitigation(s):
None known

References:

Complete CVSS Guide:
http://www.first.org/cvss/cvss-guide.html

On-line Calculator V2
http://nvd.nist.gov/cvss.cfm?calculator&adv&version=2

CVE-2012-2174
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2174

IBM X-Force Database
http://xforce.iss.net/xforce/xfdb/75320

RELATED INFORMATION:
	IBM Secure Engineering Web Portal
	https://www-304.ibm.com/jct03001c/security/secure-engineering/
	
	IBM Product Security Incident Response Blog
	https://www.ibm.com/blogs/PSIRT


ACKNOWLEDGEMENT: 
This vulnerability was discovered by Moritz Jodeit and reported to IBM through
the HP TippingPoint Zero Day Initiative:
http://www.zerodayinitiative.com/

Change History: 

06/15/12	Initial Publication


*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Flash.


Note: According to the Forum of Incident Response and Security Teams (FIRST),
the Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yDtT
-----END PGP SIGNATURE-----