lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 23 Aug 2010 15:36:49 -0500
From: ZDI Disclosures <zdi-disclosures@...pingpoint.com>
To: "Full Disclosure (full-disclosure@...ts.grok.org.uk)" <full-disclosure@...ts.grok.org.uk>,
	"Bugtraq (bugtraq@...urityfocus.com)" <bugtraq@...urityfocus.com>
Subject: ZDI-10-156: IBM Lotus Notes Autonomy KeyView Word Parsing Remote
 Code Execution Vulnerability

ZDI-10-156: IBM Lotus Notes Autonomy KeyView Word Parsing Remote Code Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-10-156
August 23, 2010

-- CVSS:
10, (AV:N/AC:L/Au:N/C:C/I:C/A:C)

-- Affected Vendors:
IBM
Autonomy

-- Affected Products:
IBM Lotus Notes
Autonomy KeyView

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 9609. 
For further product information on the TippingPoint IPS, visit:

    http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of IBM Lotus Notes Email Client. User
interaction is required to exploit this vulnerability in that the target
must open a malicious email attachment.

The specific flaw exists within the Lotus Notes file viewer utilizing
the KeyView SDK to render a malformed Word document. The application
will copy an arbitrarily sized ASCII string representing the font name
into a constant sized buffer located on the stack. If large enough this
will lead to a buffer overflow and can lead to code execution under the
context of the application.

-- Vendor Response:
IBM states:
Autonomy corrected the above issues in the patch releases of versions
10.10, 10.8, 10.4, 9.2, 7.4 of IDOL Keyview on February 28, 2010.

IBM states:
http://www-01.ibm.com/support/docview.wss?rs=463&uid=swg21440812

-- Disclosure Timeline:
2010-01-22 - Vulnerability reported to vendor
2010-08-23 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:

    http://twitter.com/thezdi

Powered by blists - more mailing lists