-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0410
                    IBM Notes: Multiple vulnerabilities
                              9 February 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Notes
Publisher:         IBM
Operating System:  Linux variants
                   Mac OS
                   Windows
Impact/Access:     Root Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1720 CVE-2017-1714 CVE-2017-1711

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg22010777
   http://www.ibm.com/support/docview.wss?uid=swg22010775
   http://www.ibm.com/support/docview.wss?uid=swg22010767

Comment: This bulletin contains three (3) IBM security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: IBM Notes NSD Privilege Escalation


Document information

More support for: IBM Notes
Security

Software version: 8.5.1.5, 8.5.2.4, 8.5.3.6, 9.0, 9.0.1.9

Operating system(s): Linux, OS X, Windows

Reference #: 2010777

Modified date: 08 February 2018


Summary

IBM Notes NSD could allow an authenticated local user without adminstrative
privileges to gain System privilege. IBM will address this vulnerability by
providing a fix.


Vulnerability Details

CVEID: CVE-2017-1714

DESCRIPTION: IBM Notes and Domino NSD could allow an authenticated local user
without adminstrative privileges to gain System privilege.

CVSS Base Score: 8.4

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/134633 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)


Affected Products and Versions

IBM Notes 9.0.1 to 9.0.1 FP10
IBM Notes 9.0 to 9.0 IF4
IBM Notes 8.5.3 to 8.5.3 FP6 IF15
IBM Notes 8.5.2 to 8.5.2 FP4 IF3
IBM Notes 8.5.1. to 8.5.1 FP5 IF3
IBM Notes 8.5 release


Remediation/Fixes

+-----------------+------------+-------+
|Product          |Version     |Link   |
+-----------------+------------+-------+
|IBM Notes        |9.0.1       |[1]    |
|Standard         |FP10IF1     |       |
|                 |            |       |
|                 |            |       |
+-----------------+------------+-------+
|IBM Notes Basic  |9.0.1       |[2]    |
|                 |FP10IF1     |       |
|                 |            |       |
+-----------------+------------+-------+
[1] http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FLotus%2FLotus+Notes&fixids=Notes_901FP10IF1_W32_Standard&source=SAR
[2] http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FLotus%2FLotus+Notes&fixids=Notes_901FP10IF1_W32_Basic&source=SAR

Customers who remain on the following releases may open a Service Request with
IBM Support referencing SPR# PPUEASMHAW.

IBM Notes 9.0.1 to 9.0.1 FP10
IBM Notes 9.0 to 9.0 IF4.
IBM Notes 8.5.3 to 8.5.3 FP6 IF15.
IBM Notes 8.5.2 to 8.5.2 FP4 IF3.
IBM Notes 8.5.1. to 8.5.1 FP5 IF3.
IBM Notes 8.5 release


Workarounds and Mitigations

None


Acknowledgement

This vulnerability was reported to IBM by Lasse Trolle Borup of Improsec ApS.


*The CVSS Environment Score is customer environment specific and will ultimately
impact the Overall CVSS Score. Customers can evaluate the impact of this
vulnerability in their environments by accessing the links in the Reference
section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------

Security Bulletin: IBM Notes Privilege escalation in IBM Notes Smart Update
Service


Document information

More support for: IBM Notes
Client UI

Software version: 8.5.1.5, 8.5.2.4, 8.5.3.6, 9.0, 9.0.1.9

Operating system(s): Linux, OS X, Windows

Reference #: 2010775

Modified date: 08 February 2018


Summary

IBM iNotes SUService can be misguided into running malicious code from a DLL
masquerading as a windows DLL in the temp directory. IBM Plans to address this
vulnerability by providing a fix.


Vulnerability Details

CVEID: CVE-2017-1711

DESCRIPTION: IBM iNotes SUService can be misguided into running malicious code
from a DLL masquerading as a windows DLL in the temp directory.

CVSS Base Score: 5.3

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/134532 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L)


Affected Products and Versions

IBM Notes 9.0.1 to 9.0.1 FP10
IBM Notes 9.0 to 9.0 IF4
IBM Notes 8.5.3 to 8.5.3 FP6 IF15
IBM Notes 8.5.2 to 8.5.2 FP4 IF3
IBM Notes 8.5.1. to 8.5.1 FP5 IF3
IBM Notes 8.5 release


Remediation/Fixes

+-----------------+------------+-------+
|Product          |Version     |Link   |
+-----------------+------------+-------+
|IBM Notes        |9.0.1       |[1]    |
|Standard         |FP10IF1     |       |
|                 |            |       |
|                 |            |       |
+-----------------+------------+-------+
|IBM Notes Basic  |9.0.1       |[2]    |
|                 |FP10IF1     |       |
|                 |            |       |
+-----------------+------------+-------+
[1] http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FLotus%2FLotus+Notes&fixids=Notes_901FP10IF1_W32_Standard&source=SAR
[2] http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FLotus%2FLotus+Notes&fixids=Notes_901FP10IF1_W32_Basic&source=SAR


Customers who remain on the following releases may open a Service Request with
IBM Support referencing SPR# PPUEASNC5D.

IBM Notes 9.0.1 to 9.0.1 FP10
IBM Notes 9.0 to 9.0 IF4.
IBM Notes 8.5.3 to 8.5.3 FP6 IF15.
IBM Notes 8.5.2 to 8.5.2 FP4 IF3.
IBM Notes 8.5.1. to 8.5.1 FP5 IF3.
IBM Notes 8.5 release


Workarounds and Mitigations

None


Acknowledgement

This vulnerability was reported to IBM by Lasse Trolle Borup of Improsec ApS


Change History

19 November 2017: Initial Publication


*The CVSS Environment Score is customer environment specific and will ultimately
impact the Overall CVSS Score. Customers can evaluate the impact of this
vulnerability in their environments by accessing the links in the Reference
section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- -------------------------------------------------------------------------------

Security Bulletin: IBM Notes Privilege Escalation in IBM Notes Diagnostics
service


Document information

More support for: IBM Notes
Security

Software version: 8.5.1.5, 8.5.2.4, 8.5.3.6, 9.0, 9.0.1.9

Operating system(s): Linux, OS X, Windows

Reference #: 2010767

Modified date: 08 February 2018


Summary

By crafting a command line sent via the shared memory IPC, the service can be
tricked into executing an executable chosen by the attacker. IBM plans to
address this vulnerability by providing a fix.


Vulnerability Details

CVEID: CVE-2017-1720

DESCRIPTION: IBM Notes could allow a local attacker to execute arbitrary
commands by carefully crafting a command line sent via the shared memory IPC.

CVSS Base Score: 5.9

CVSS Temporal Score: See
https://exchange.xforce.ibmcloud.com/vulnerabilities/134807 for the current
score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)


Affected Products and Versions

IBM Notes 9.0.1 to 9.0.1 FP10
IBM Notes 9.0 to 9.0 IF4
IBM Notes 8.5.3 to 8.5.3 FP6 IF15
IBM Notes 8.5.2 to 8.5.2 FP4 IF3
IBM Notes 8.5.1. to 8.5.1 FP5 IF3
IBM Notes 8.5 release


Remediation/Fixes

+-----------------+------------+-------+
|Product          |Version     |Link   |
+-----------------+------------+-------+
|IBM Notes        |9.0.1       |[1]    |
|Standard         |FP10IF1     |       |
|                 |            |       |
|                 |            |       |
+-----------------+------------+-------+
|IBM Notes Basic  |9.0.1       |[2]    |
|                 |FP10IF1     |       |
|                 |            |       |
+-----------------+------------+-------+
[1] http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FLotus%2FLotus+Notes&fixids=Notes_901FP10IF1_W32_Standard&source=SAR
[2] http://www.ibm.com/support/fixcentral/quickorder?product=ibm%2FLotus%2FLotus+Notes&fixids=Notes_901FP10IF1_W32_Basic&source=SAR

Customers who remain on the following releases may open a Service Request with
IBM Support referencing SPR# PPUEASUDSF.

IBM Notes 9.0.1 to 9.0.1 FP10
IBM Notes 9.0 to 9.0 IF4.
IBM Notes 8.5.3 to 8.5.3 FP6 IF15.
IBM Notes 8.5.2 to 8.5.2 FP4 IF3.
IBM Notes 8.5.1. to 8.5.1 FP5 IF3.
IBM Notes 8.5 release


Workarounds and Mitigations

None


Acknowledgement

This vulnerability was reported to IBM by Lasse Trolle Borup of Improsec ApS.


Change History

19 November 2017: Initial Publication


*The CVSS Environment Score is customer environment specific and will ultimately
impact the Overall CVSS Score. Customers can evaluate the impact of this
vulnerability in their environments by accessing the links in the Reference
section of this Security Bulletin.


Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY OF
ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A
PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY
ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/Ujn
-----END PGP SIGNATURE-----