-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2017.2462.2
         Security Bulletin: Fix Available for a Denial of Service
                Vulnerability in IBM Notes (CVE-2017-7957)
                              12 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Notes
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-7957  

Reference:         ESB-2017.2276
                   ESB-2017.1991
                   ESB-2017.1085

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22005235

Revision History:  October 12 2017: remove erronious CVE
                   October  2 2017: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: Fix Available for a Denial of Service Vulnerability in IBM
Notes (CVE-2017-7957)

Document information

More support for:

IBM Notes

Software version:

8.5, 8.5.0.1, 8.5.1, 8.5.1.1, 8.5.1.5, 8.5.2, 8.5.2.1, 8.5.2.4, 8.5.3,
8.5.3.1, 8.5.3.6, 9.0, 9.0.1, 9.0.1.1, 9.0.1.8

Operating system(s):

Linux, Windows

Reference #:

2005235

Modified date:

28 September 2017


Security Bulletin

Summary

IBM Notes has one Denial of Service vulnerability CVE-2017-7957

Vulnerability Details

CVEID:

CVE-2017-7957

DESCRIPTION:

XStream is vulnerable to a denial of service, caused by the improper handling
of attempts to create an instance of the primitive type 'void' during
unmarshalling. A remote attacker could exploit this vulnerability to cause
the application to crash.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/125800

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Affected Products and Versions

IBM Notes versions 9.0 and 9.0.1 prior to 9.0.1 Feature Pack 9

IBM Notes versions 8.5, 8.5.1, 8.5.2 and 8.5.3 prior to 8.5.3 Fix Pack 6
Interim Fix 15

Remediation/Fixes

These issues are tracked as SPR# PPUEAMNDJ4.

The fixes were introduced starting in IBM Notes versions 9.0.1 Feature Pack 9
and 8.5.3 Fix Pack 6 Interim Fix 15. See the technotes linked below for the
latest available Fix Packs and Interim Fixes.

Interim Fixes for 9.0.1.x versions of IBM Notes/Domino & add-ons

(technote 1657963)

Download options for Notes/Domino 9.0.1 Fix Packs

(technote 4037141)

Interim Fixes for 8.5.3 Fix Pack 6 IBM Notes, IBM Domino & IBM iNotes

(technote 1663874)

Download options for Notes/Domino 8.5.3 Fix Packs

(technote 4032242)


IBM Support

Workarounds and Mitigations

None


References

Complete CVSS v3 Guide

On-line Calculator v3



Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog



Change History

28 Sep. 2017, Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FCsx
-----END PGP SIGNATURE-----