Lucene search

K
certCERTVU:912420
HistoryMay 01, 2013 - 12:00 a.m.

IBM Notes runs arbitrary JAVA and Javascript in emails

2013-05-0100:00:00
www.kb.cert.org
12

0.01 Low

EPSS

Percentile

83.6%

Overview

IBM Notes parses arbitrary JAVA and Javascript code by default when viewing emails.

Description

The n.runs AG security advisory states:

Notes 8.5.3 does not filter <applet> tags inside HTML emails. This can be used to load arbitrary Java applets from remote sources (making it an information disclosure as well as this can be used to trigger an HTTP request once the mail is previewed/opened).

Additional details may be found in the full n.runs AG security advisory. It should also be noted that the IBM JRE that comes with the latest patched version of IBM Notes is IBM JRE 6 SR12 while IBM JRE 6 SR13 has been released and includes many security related fixes.


Impact

A remote unauthenticated attack may be able to execute arbitrary code in the context of the user viewing emails within IBM Notes.


Solution

Apply an Update

IBM’s Security Bulletin states:

_The fix will be included in Interim Fix 1 for 8.5.3 Fix Pack 4 and 9.0 Interim Fix 1. _

The fix disables loading of JAVA applets for emails that originated from the Internet. Please consider the following workarounds if you are unable to upgrade. We also recommend all users implement the following workarounds if they do not have a need for JAVA & Javascript within Notes.


The following directives should be set to zero in notes.ini to reduce the attack surface.

* `EnableJavaApplets=0`
* `EnableJavaScript=0`
* `EnableLiveConnect=0`

Although not needed to mitigate this vulnerability, if plugins are not needed we recommend the following directive also be set to zero.

* `EnablePlugins=0`

Alternatively, in Notes Basic Preferences, deselect the following three preferences:

* Enable Java applets
* Enable Java access from JavaScript
* Enable JavaScript  

Vendor Information

912420

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

IBM Corporation Affected

Notified: March 19, 2013 Updated: April 29, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 5.8 AV:N/AC:M/Au:N/C:P/I:P/A:N
Temporal 5 E:ND/RL:OF/RC:C
Environmental 3.8 CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Alexander Klink for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2013-0127, CVE-2013-0538
Date Public: 2013-04-30 Date First Published:

0.01 Low

EPSS

Percentile

83.6%

Related for VU:912420