CVE-2018-1437

IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the system or cause the application to crash. IBM X-Force ID: 139565.
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/139565 VDB Entry Vendor Advisory
http://www.ibm.com/support/docview.wss?uid=swg22014201 Patch Vendor Advisory
http://www.securityfocus.com/bid/103401 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040563 Third Party Advisory VDB Entry
Configurations

Configuration 1

cpe:2.3:a:ibm:notes:8.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.3.6:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.1.5:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.2.4:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:9.0.1.9:*:*:*:*:*:*:*
cpe:2.3:a:ibm:notes:8.5.0.2:*:*:*:*:*:*:*

Information

Published : 2018-03-14 12:29

Updated : 2019-10-09 11:38


NVD link : CVE-2018-1437

Mitre link : CVE-2018-1437

Products Affected
No products.
CWE
CWE-426

Untrusted Search Path