Vulnerability Name:

CVE-2007-5399 (CCN-41723)

Assigned:2007-10-12
Published:2008-04-08
Updated:2018-10-15
Summary:Multiple heap-based buffer overflows in emlsr.dll in the EML reader in Autonomy (formerly Verity) KeyView 10.3.0.0, as used by IBM Lotus Notes, allow remote attackers to execute arbitrary code via a long (1) To, (2) Cc, (3) Bcc, (4) From, (5) Date, (6) Subject, (7) Priority, (8) Importance, or (9) X-MSMail-Priority header; (10) a long string at the beginning of an RFC2047 encoded-word in a header; (11) a long text string in an RFC2047 encoded-word in a header; or (12) a long Subject header, related to creation of an associated filename.
CVSS v3 Severity:10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.3 High (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-119
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2007-5399

Source: CCN
Type: SA28209
Autonomy Keyview SDK Multiple Buffer Overflows

Source: SECUNIA
Type: Vendor Advisory
28209

Source: CCN
Type: SA28210
Lotus Notes Multiple Keyview Parsing Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
28210

Source: CCN
Type: Secunia Research 08/04/2008
Autonomy Keyview EML Reader Buffer Overflows

Source: MISC
Type: Vendor Advisory
http://secunia.com/secunia_research/2007-91/advisory/

Source: MISC
Type: Vendor Advisory
http://secunia.com/secunia_research/2007-92/advisory/

Source: CCN
Type: SECTRACK ID: 1019842
IBM Lotus Notes Heap Overflows in EML Reader Lets Remote Users Execute Arbitrary Code

Source: CCN
Type: IBM Technote (FAQ) 1298453
Potential security vulnerabilities in Lotus Notes file viewers for Applix Presents, Folio Flat File, HTML speed reader, KeyView and MIME

Source: CONFIRM
Type: UNKNOWN
http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21298453

Source: CCN
Type: IBM Web site
Lotus Notes

Source: CCN
Type: Autonomy Web site
KeyView IDOL Export SDK

Source: CCN
Type: OSVDB ID: 44196
Autonomy Keyview Multiple Products EML reader (emlsr.dll) Multiple Overflows

Source: BUGTRAQ
Type: UNKNOWN
20080414 Secunia Research: Autonomy Keyview EML Reader Buffer Overflows

Source: BUGTRAQ
Type: UNKNOWN
20080414 Secunia Research: Lotus Notes EML Reader Buffer Overflows

Source: BID
Type: UNKNOWN
28454

Source: CCN
Type: BID-28454
Autonomy KeyView Module Multiple Buffer Overflow Vulnerabilities

Source: SECTRACK
Type: UNKNOWN
1019842

Source: VUPEN
Type: UNKNOWN
ADV-2008-1153

Source: VUPEN
Type: UNKNOWN
ADV-2008-1156

Source: XF
Type: UNKNOWN
autonomy-keyview-eml-multiple-bo(41723)

Source: XF
Type: UNKNOWN
autonomy-keyview-eml-multiple-bo(41723)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:autonomy:keyview:10.3.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:6.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:7.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:7.0.3:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:autonomy:keyview_export_sdk:10.3:*:*:*:*:*:*:*
  • OR cpe:/a:autonomy:keyview_filter_sdk:10.3:*:*:*:*:*:*:*
  • OR cpe:/a:autonomy:keyview_viewer_sdk:10.3:*:*:*:*:*:*:*
  • OR cpe:/a:autonomy:keyview_viewer_sdk:10:*:*:*:*:*:*:*
  • OR cpe:/a:autonomy:keyview_filter_sdk:10:*:*:*:*:*:*:*
  • OR cpe:/a:autonomy:keyview_export_sdk:10:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:lotus_notes:6.5:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:6.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:7.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:8.0:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:7.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:ibm:lotus_notes:8.0.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    autonomy keyview 10.3.0.0
    ibm lotus notes 6.0
    ibm lotus notes 6.5
    ibm lotus notes 7.0
    ibm lotus notes 7.0.2
    ibm lotus notes 7.0.3
    autonomy keyview export sdk 10.3
    autonomy keyview filter sdk 10.3
    autonomy keyview viewer sdk 10.3
    autonomy keyview viewer sdk 10
    autonomy keyview filter sdk 10
    autonomy keyview export sdk 10
    ibm lotus notes 6.5
    ibm lotus notes 6.0
    ibm lotus notes 7.0
    ibm lotus notes 8.0
    ibm lotus notes 7.0.3
    ibm lotus notes 8.0.1