ID

VAR-200904-0568


CVE

CVE-2007-4475


TITLE

SAP AG SAPgui EAI WebViewer3D ActiveX control stack buffer overflow

Trust: 0.8

sources: CERT/CC: VU#985449

DESCRIPTION

Stack-based buffer overflow in EAI WebViewer3D ActiveX control (webviewer3d.dll) in SAP AG SAPgui before 7.10 Patch Level 9 allows remote attackers to execute arbitrary code via a long argument to the SaveViewToSessionFile method. The Siemens Unigraphics Solutions Teamcenter Visualization EAI WebViewer3D ActiveX control, which comes with SAPgui, contains a stack buffer overflow. This may allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system. SAP AG SAPgui is prone to a remote stack-based buffer-overflow vulnerability. Failed exploit attempts will result in a denial-of-service condition. Versions prior to SAPgui 7.10 Patch Level 9 are vulnerable. ---------------------------------------------------------------------- Secunia is pleased to announce the release of the annual Secunia report for 2008. Highlights from the 2008 report: * Vulnerability Research * Software Inspection Results * Secunia Research Highlights * Secunia Advisory Statistics Request the full 2008 Report here: http://secunia.com/advisories/try_vi/request_2008_report/ Stay Secure, Secunia ---------------------------------------------------------------------- TITLE: SAP GUI EAI WebViewer3D ActiveX Control Buffer Overflow SECUNIA ADVISORY ID: SA34559 VERIFY ADVISORY: http://secunia.com/advisories/34559/ DESCRIPTION: Will Dormann has discovered a vulnerability in SAP GUI, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to a boundary error in the bundled EAI WebViewer3D ActiveX control (webviewer3d.dll) when processing arguments passed to the "SaveViewToSessionFile()" method. This can be exploited to cause a stack-based buffer overflow via an overly long argument. The vulnerability is confirmed in versions 6.40 LP29 and 7.10 PL5. Other versions may also be affected. SOLUTION: Update to version 7.10 PL9 or later. PROVIDED AND/OR DISCOVERED BY: Will Dormann, CERT/CC. ORIGINAL ADVISORY: US-CERT VU#985449: http://www.kb.cert.org/vuls/id/985449 SAP Note 1153794: https://service.sap.com/sap/support/notes/1153794 ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.7

sources: NVD: CVE-2007-4475 // CERT/CC: VU#985449 // JVNDB: JVNDB-2009-001517 // BID: 34310 // PACKETSTORM: 76252

AFFECTED PRODUCTS

vendor:sapmodel:sapguiscope:eqversion:4.6d

Trust: 1.6

vendor:sapmodel:sapguiscope:eqversion:4.6c

Trust: 1.6

vendor:sapmodel:sapguiscope:eqversion:4.6b

Trust: 1.6

vendor:sapmodel:sapguiscope:eqversion:4.6a

Trust: 1.6

vendor:sapmodel:sapguiscope:eqversion:4.6

Trust: 1.6

vendor:sapmodel:sapguiscope:eqversion:6.40

Trust: 1.0

vendor:sapmodel:sapguiscope:eqversion:*

Trust: 1.0

vendor:sapmodel:sapguiscope:lteversion:7.10

Trust: 1.0

vendor:sapmodel: - scope: - version: -

Trust: 0.8

vendor:siemens certmodel: - scope: - version: -

Trust: 0.8

vendor:unigraphicsmodel: - scope: - version: -

Trust: 0.8

vendor:sapmodel:guiscope:ltversion:7.10 patch level 9

Trust: 0.8

vendor:sapmodel:sapguiscope: - version: -

Trust: 0.6

vendor:sapmodel:ag sapgui patch levelscope:eqversion:7.108

Trust: 0.3

vendor:sapmodel:ag sapgui patch levelscope:neversion:7.109

Trust: 0.3

sources: CERT/CC: VU#985449 // BID: 34310 // JVNDB: JVNDB-2009-001517 // CNNVD: CNNVD-200904-017 // NVD: CVE-2007-4475

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-4475
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#985449
value: 10.48

Trust: 0.8

NVD: CVE-2007-4475
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200904-017
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2007-4475
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: CERT/CC: VU#985449 // JVNDB: JVNDB-2009-001517 // CNNVD: CNNVD-200904-017 // NVD: CVE-2007-4475

PROBLEMTYPE DATA

problemtype:CWE-119

Trust: 1.8

sources: JVNDB: JVNDB-2009-001517 // NVD: CVE-2007-4475

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200904-017

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200904-017

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001517

PATCH

title:Top Pageurl:http://www.sap.com/index.epx

Trust: 0.8

sources: JVNDB: JVNDB-2009-001517

EXTERNAL IDS

db:CERT/CCid:VU#985449

Trust: 2.8

db:NVDid:CVE-2007-4475

Trust: 2.7

db:BIDid:34310

Trust: 1.9

db:SECUNIAid:34559

Trust: 1.8

db:VUPENid:ADV-2009-0892

Trust: 1.6

db:JVNDBid:JVNDB-2009-001517

Trust: 0.8

db:XFid:3

Trust: 0.6

db:XFid:49543

Trust: 0.6

db:CNNVDid:CNNVD-200904-017

Trust: 0.6

db:PACKETSTORMid:76252

Trust: 0.1

sources: CERT/CC: VU#985449 // BID: 34310 // JVNDB: JVNDB-2009-001517 // PACKETSTORM: 76252 // CNNVD: CNNVD-200904-017 // NVD: CVE-2007-4475

REFERENCES

url:https://service.sap.com/sap/support/notes/1153794

Trust: 2.8

url:http://www.kb.cert.org/vuls/id/985449

Trust: 2.0

url:http://www.vupen.com/english/advisories/2009/0892

Trust: 1.6

url:http://www.securityfocus.com/bid/34310

Trust: 1.6

url:http://secunia.com/advisories/34559

Trust: 1.6

url:http://support.microsoft.com/kb/240797

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/49543

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-4475

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-4475

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/49543

Trust: 0.6

url:http://www.sap.com

Trust: 0.3

url:/archive/1/506743

Trust: 0.3

url:http://secunia.com/advisories/34559/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/try_vi/request_2008_report/

Trust: 0.1

sources: CERT/CC: VU#985449 // BID: 34310 // JVNDB: JVNDB-2009-001517 // PACKETSTORM: 76252 // CNNVD: CNNVD-200904-017 // NVD: CVE-2007-4475

CREDITS

Will Dormann

Trust: 0.9

sources: BID: 34310 // CNNVD: CNNVD-200904-017

SOURCES

db:CERT/CCid:VU#985449
db:BIDid:34310
db:JVNDBid:JVNDB-2009-001517
db:PACKETSTORMid:76252
db:CNNVDid:CNNVD-200904-017
db:NVDid:CVE-2007-4475

LAST UPDATE DATE

2024-11-23T20:27:59.615000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#985449date:2009-04-13T00:00:00
db:BIDid:34310date:2010-03-09T06:02:00
db:JVNDBid:JVNDB-2009-001517date:2009-06-30T00:00:00
db:CNNVDid:CNNVD-200904-017date:2009-04-08T00:00:00
db:NVDid:CVE-2007-4475date:2024-11-21T00:35:41.107

SOURCES RELEASE DATE

db:CERT/CCid:VU#985449date:2009-03-31T00:00:00
db:BIDid:34310date:2009-03-31T00:00:00
db:JVNDBid:JVNDB-2009-001517date:2009-06-30T00:00:00
db:PACKETSTORMid:76252date:2009-04-01T14:13:17
db:CNNVDid:CNNVD-200904-017date:2009-03-31T00:00:00
db:NVDid:CVE-2007-4475date:2009-04-01T18:30:00.547