Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:24357
HistoryJul 29, 2010 - 12:00 a.m.

Secunia Research: Autonomy KeyView wosr.dll Data Block Parsing Buffer Overflow

2010-07-2900:00:00
vulners.com
4

======================================================================

                 Secunia Research 28/07/2010
  • Autonomy KeyView wosr.dll Data Block Parsing Buffer Overflow -

======================================================================
Table of Contents

Affected Software…1
Severity…2
Vendor's Description of Software…3
Description of Vulnerability…4
Solution…5
Time Table…6
Credits…7
References…8
About Secunia…9
Verification…10

======================================================================
1) Affected Software

  • Autonomy KeyView 10.4 and 10.9

NOTE: Other versions may also be affected.

======================================================================
2) Severity

Rating: Highly critical
Impact: System access
Where: From remote

======================================================================
3) Vendor's Description of Software

"KeyView IDOL Viewing SDK allows you to build applications with
high-fidelity viewing and printing capabilities for the word
processing, spreadsheet, presentation, graphic, multimedia,
compression and encoding formats that contain the information your
end-users need to access.".

Product Link:
http://www.autonomy.com/content/Products/idol-modules-keyview-viewing
/index.en.html

======================================================================
4) Description of Vulnerability

Secunia Research has discovered a vulnerability in Autonomy KeyView,
which can be exploited by malicious people to compromise a vulnerable
system.

The vulnerability is caused by a boundary error the WordPerfect 5.x
reader (wosr.dll) when parsing data blocks and can be exploited to
cause a heap-based buffer overflow via a specially crafted file.

Successful exploitation may allow execution of arbitrary code.

======================================================================
5) Solution

Apply patches available from the vendor.

======================================================================
6) Time Table

16/03/2010 - Vendor notified.
12/04/2010 - Status update requested.
16/04/2010 - Vendor provides status update.
28/07/2010 - Public disclosure.

======================================================================
7) Credits

Discovered by Dyon Balding, Secunia Research.

======================================================================
8) References

The Common Vulnerabilities and Exposures (CVE) project has assigned
CVE-2010-0135 for the vulnerability.

======================================================================
9) About Secunia

Secunia offers vulnerability management solutions to corporate
customers with verified and reliable vulnerability intelligence
relevant to their specific system configuration:

http://secunia.com/advisories/business_solutions/

Secunia also provides a publicly accessible and comprehensive advisory
database as a service to the security community and private
individuals, who are interested in or concerned about IT-security.

http://secunia.com/advisories/

Secunia believes that it is important to support the community and to
do active vulnerability research in order to aid improving the
security and reliability of software in general:

http://secunia.com/secunia_research/

Secunia regularly hires new skilled team members. Check the URL below
to see currently vacant positions:

http://secunia.com/corporate/jobs/

Secunia offers a FREE mailing list called Secunia Security Advisories:

http://secunia.com/advisories/mailing_lists/

======================================================================
10) Verification

Please verify this advisory by visiting the Secunia website:
http://secunia.com/secunia_research/2010-31/

Complete list of vulnerability reports published by Secunia Research:
http://secunia.com/secunia_research/

======================================================================

Related for SECURITYVULNS:DOC:24357