lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 22 Aug 2012 16:12:04 +0000
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "'full-disclosure@...ts.grok.org.uk'" <full-disclosure@...ts.grok.org.uk>,
  "'bugtraq@...urityfocus.com'" <bugtraq@...urityfocus.com>
CC: ZDI Disclosures <zdi-disclosures@...com>
Subject: ZDI-12-154 : IBM Lotus Notes URL Command Injection Remote Code
 Execution Vulnerability

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-154 : IBM Lotus Notes URL Command Injection Remote Code Execution
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-12-154
August 22, 2012

- -- CVE ID:
CVE-2012-2174

- -- CVSS:
7.5, AV:N/AC:L/Au:N/C:P/I:P/A:P

- -- Affected Vendors:
IBM

- -- Affected Products:
IBM Lotus Notes


- -- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 11839.
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Lotus Notes. User interaction is required
to exploit this vulnerability in that the target must visit a malicious
page or open a malicious file.

The specific flaw exists within notes.exe. When handling URLs, it is
possible to inject the -RPARAMS command line argument into the call to
notes.exe, which will then launch rcplauncher.exe. Including the java -vm
command will allow for the attacker to execute code under the context of
the process.

- -- Vendor Response:
IBM has issued an update to correct this vulnerability. More details can be
found at:
http://www-304.ibm.com/support/docview.wss?uid=swg21598348


- -- Disclosure Timeline:
2011-12-22 - Vulnerability reported to vendor
2012-08-22 - Coordinated public release of advisory

- -- Credit:
This vulnerability was discovered by:
* Moritz Jodeit

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUDUEz1VtgMGTo1scAQJ/bggAqlRPPa/9m/PYcfpm1w/66uerv/HUV9m8
ZgBA6/EUsl83PNb3BeCgqJprCv3GM3J6knYTVO1RC5DDc5Z3f2XWN1gmZC9b7ZGj
Fb6O+A710Yfw7VfUxsBfcNuobQreS5e8sV1Rr9YV+grWHzonObPyT6JSTYPb0Ldi
IlnlILy6CDrFafmDW16l6yir5lBQ5TCdtstbPCO5A+IJT911KXo44fGuO5hc+1VQ
9Zy+L9By/onjFA9AdH/WH62lp0NmUkDJX0yydlnNNlOEEF0fnBqNBPxQSnMWr5Cl
6THwlcLwGYFm/bSHh7D7F3BOpspWh/VuulRvNnkSEZxNS+xnrj3Hcg==
=gM97
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists