Vulnerabilites related to ibm - expeditor
CVE-2017-1129 (GCVE-0-2017-1129)
Vulnerability from cvelistv5
Published
2017-09-05 21:00
Modified
2024-09-16 16:38
Severity ?
CWE
  • Denial of Service
Summary
IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.
Impacted products
Vendor Product Version
IBM Lotus Expeditor Version: 6.2.1
Version: 6.2.2
Version: 6.2.3
Create a notification for this product.
   IBM Notes Version: 8.5.3.6
Version: 8.5.1.5
Version: 8.5.2.4
Version: 9.0
Version: 9.0.1.8
Create a notification for this product.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T13:25:17.474Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "42602",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/42602/"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg21999385"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg22002103"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Lotus Expeditor",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "6.2.1"
            },
            {
              "status": "affected",
              "version": "6.2.2"
            },
            {
              "status": "affected",
              "version": "6.2.3"
            }
          ]
        },
        {
          "product": "Notes",
          "vendor": "IBM",
          "versions": [
            {
              "status": "affected",
              "version": "8.5.3.6"
            },
            {
              "status": "affected",
              "version": "8.5.1.5"
            },
            {
              "status": "affected",
              "version": "8.5.2.4"
            },
            {
              "status": "affected",
              "version": "9.0"
            },
            {
              "status": "affected",
              "version": "9.0.1.8"
            }
          ]
        }
      ],
      "datePublic": "2017-08-31T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-06T09:57:02",
        "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
        "shortName": "ibm"
      },
      "references": [
        {
          "name": "42602",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/42602/"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg21999385"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg22002103"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "psirt@us.ibm.com",
          "DATE_PUBLIC": "2017-08-31T00:00:00",
          "ID": "CVE-2017-1129",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Lotus Expeditor",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "6.2.1"
                          },
                          {
                            "version_value": "6.2.2"
                          },
                          {
                            "version_value": "6.2.3"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Notes",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "8.5.3.6"
                          },
                          {
                            "version_value": "8.5.1.5"
                          },
                          {
                            "version_value": "8.5.2.4"
                          },
                          {
                            "version_value": "9.0"
                          },
                          {
                            "version_value": "9.0.1.8"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "IBM"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "42602",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/42602/"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg21999385",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg21999385"
            },
            {
              "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370",
              "refsource": "MISC",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg22002103",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg22002103"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522",
    "assignerShortName": "ibm",
    "cveId": "CVE-2017-1129",
    "datePublished": "2017-09-05T21:00:00Z",
    "dateReserved": "2016-11-30T00:00:00",
    "dateUpdated": "2024-09-16T16:38:43.778Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2017-09-05 21:29
Modified
2025-04-20 01:37
Summary
IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.
Impacted products
Vendor Product Version
ibm inotes 8.5.0.0
ibm inotes 8.5.1.0
ibm inotes 8.5.1.1
ibm inotes 8.5.1.5
ibm inotes 8.5.2.0
ibm inotes 8.5.2.1
ibm inotes 8.5.2.4
ibm inotes 8.5.3.0
ibm inotes 8.5.3.1
ibm inotes 8.5.3.6
ibm inotes 9.0.0.0
ibm inotes 9.0.1.0
ibm inotes 9.0.1.1
ibm inotes 9.0.1.8
ibm expeditor 6.2.1
ibm expeditor 6.2.2
ibm expeditor 6.2.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "16FE6AAC-7B25-40EA-9D25-128D743F18A9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "49FF4C09-76B3-4CCA-9EBA-530B4CB0314D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CC0FE386-25E0-452F-A0E4-C54901C8870B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC844FD9-65ED-4223-8B60-29EDC5EBEB3E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B097CA3C-2ABA-489E-86C1-EEF891AF7094",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "14F15C5B-D465-4AE6-B70B-E03EE32A0D54",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B100002-E6E8-4FB8-A1A8-02BFBB37A126",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A34CFCD5-D0F8-46E4-BA5F-24AA9CD378A6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7EFF2543-619A-49EA-909C-49C82397A89E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F0E9875B-4AEF-4D61-BEAE-BA5DA1F66C96",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "975E8316-D4C3-40B7-8E57-E871D0327271",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E0C5AFE-62C7-4A6C-991B-222FF28DF92B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF4C11BF-8A63-4ED9-871D-C3366D766CC1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:inotes:9.0.1.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6AF1F5E-1CAD-4C06-99CA-54B60CD5E099",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ibm:expeditor:6.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "387A02F1-7113-4B16-8A96-3ADA514CCE27",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:expeditor:6.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "20000BBC-F785-4CF8-99E9-A2929F69A8B0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:ibm:expeditor:6.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "35E52005-A232-4950-8338-18CC7EE48F7B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370."
    },
    {
      "lang": "es",
      "value": "IBM Notes 8.5 y 9.0 es vulnerable a denegaciones de servicio. Si se convence a un usuario para que haga clic en un enlace malicioso, esto podr\u00eda dar lugar a que el cliente de Notes se bloquee y tenga que reiniciarse. IBM X-Force ID: 121370."
    }
  ],
  "id": "CVE-2017-1129",
  "lastModified": "2025-04-20T01:37:25.860",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV30": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
          "version": "3.0"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2017-09-05T21:29:00.253",
  "references": [
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21999385"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22002103"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
    },
    {
      "source": "psirt@us.ibm.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42602/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg21999385"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch",
        "Vendor Advisory"
      ],
      "url": "http://www.ibm.com/support/docview.wss?uid=swg22002103"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "VDB Entry",
        "Vendor Advisory"
      ],
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121370"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "https://www.exploit-db.com/exploits/42602/"
    }
  ],
  "sourceIdentifier": "psirt@us.ibm.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}