Executive Summary

Informations
Name CVE-2008-4564 First vendor Publication 2009-03-18
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in wp6sr.dll in the Autonomy KeyView SDK 10.4 and earlier, as used in IBM Lotus Notes, Symantec Mail Security (SMS) products, Symantec BrightMail Appliance products, and Symantec Data Loss Prevention (DLP) products, allows remote attackers to execute arbitrary code via a crafted Word Perfect Document (WPD) file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4564

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 6
Application 6
Application 24
Application 1
Application 1
Application 4
Application 2
Application 4
Application 16

OpenVAS Exploits

Date Description
2009-03-20 Name : Ubuntu USN-735-1 (gst-plugins-base0.10)
File : nvt/ubuntu_735_1.nasl
2009-03-20 Name : Ubuntu USN-736-1 (gst-plugins-good0.10)
File : nvt/ubuntu_736_1.nasl
2009-03-20 Name : Ubuntu USN-737-1 (libsoup)
File : nvt/ubuntu_737_1.nasl
2009-03-20 Name : Ubuntu USN-739-1 (amarok)
File : nvt/ubuntu_739_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52713 Autonomy KeyView SDK wp6sr.dll Word Perfect Document Handling Overflow

Snort® IPS/IDS

Date Description
2015-07-08 IBM Lotus Notes WPD attachment handling buffer overflow attempt
RuleID : 34632 - Revision : 2 - Type : SERVER-MAIL
2014-01-10 IBM Lotus Notes WPD attachment handling buffer overflow attempt
RuleID : 17777 - Revision : 11 - Type : SERVER-MAIL

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34086
CERT-VN http://www.kb.cert.org/vuls/id/276563
CONFIRM http://www-01.ibm.com/support/docview.wss?rs=463&uid=swg21377573
http://www.symantec.com/avcenter/security/Content/2009.03.17a.html
https://customers.autonomy.com/support/secure/docs/Updates/Keyview/Filter%20S...
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=774
OSVDB http://osvdb.org/52713
SECTRACK http://securitytracker.com/id?1021856
http://securitytracker.com/id?1021857
http://www.securitytracker.com/id?1021859
SECUNIA http://secunia.com/advisories/34303
http://secunia.com/advisories/34307
http://secunia.com/advisories/34318
http://secunia.com/advisories/34355
VUPEN http://www.vupen.com/english/advisories/2009/0744
http://www.vupen.com/english/advisories/2009/0756
http://www.vupen.com/english/advisories/2009/0757
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49284

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:05:09
  • Multiple Updates
2021-05-04 12:08:11
  • Multiple Updates
2021-04-22 01:08:31
  • Multiple Updates
2020-05-24 01:04:53
  • Multiple Updates
2020-05-23 00:22:24
  • Multiple Updates
2017-08-08 09:24:27
  • Multiple Updates
2016-06-28 17:19:08
  • Multiple Updates
2016-04-27 09:32:02
  • Multiple Updates
2016-04-26 17:55:11
  • Multiple Updates
2015-07-08 21:26:54
  • Multiple Updates
2014-01-19 21:25:19
  • Multiple Updates
2013-05-11 00:28:19
  • Multiple Updates