CVE Vulnerabilities

CVE-2017-1129

Published: Sep 05, 2017 | Modified: Oct 03, 2019
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.

Affected Software

Name Vendor Start Version End Version
Inotes Ibm 8.5.0.0 (including) 8.5.0.0 (including)
Inotes Ibm 8.5.1.0 (including) 8.5.1.0 (including)
Inotes Ibm 8.5.1.1 (including) 8.5.1.1 (including)
Inotes Ibm 8.5.1.5 (including) 8.5.1.5 (including)
Inotes Ibm 8.5.2.0 (including) 8.5.2.0 (including)
Inotes Ibm 8.5.2.1 (including) 8.5.2.1 (including)
Inotes Ibm 8.5.2.4 (including) 8.5.2.4 (including)
Inotes Ibm 8.5.3.0 (including) 8.5.3.0 (including)
Inotes Ibm 8.5.3.1 (including) 8.5.3.1 (including)
Inotes Ibm 8.5.3.6 (including) 8.5.3.6 (including)
Inotes Ibm 9.0.0.0 (including) 9.0.0.0 (including)
Inotes Ibm 9.0.1.0 (including) 9.0.1.0 (including)
Inotes Ibm 9.0.1.1 (including) 9.0.1.1 (including)
Inotes Ibm 9.0.1.8 (including) 9.0.1.8 (including)

References