Executive Summary

Informations
Name CVE-2006-4514 First vendor Publication 2006-11-30
Vendor Cve Last vendor Modification 2018-10-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the ole_info_read_metabat function in Gnome Structured File library (libgsf) 1.14.0, and other versions before 1.14.2, allows context-dependent attackers to execute arbitrary code via a large num_metabat value in an OLE document, which causes the ole_init_info function to allocate insufficient memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9413
 
Oval ID: oval:org.mitre.oval:def:9413
Title: Heap-based buffer overflow in the ole_info_read_metabat function in Gnome Structured File library (libgsf) 1.14.0, and other versions before 1.14.2, allows context-dependent attackers to execute arbitrary code via a large num_metabat value in an OLE document, which causes the ole_init_info function to allocate insufficient memory.
Description: Heap-based buffer overflow in the ole_info_read_metabat function in Gnome Structured File library (libgsf) 1.14.0, and other versions before 1.14.2, allows context-dependent attackers to execute arbitrary code via a large num_metabat value in an OLE document, which causes the ole_init_info function to allocate insufficient memory.
Family: unix Class: vulnerability
Reference(s): CVE-2006-4514
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for libgsf
File : nvt/sles9p5011227.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200612-13 (libgsf)
File : nvt/glsa_200612_13.nasl
2008-01-17 Name : Debian Security Advisory DSA 1221-1 (libgsf)
File : nvt/deb_1221_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
31702 GNOME Structured File Library (libgsf) ole_info_read_metabat() Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0011.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11342.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libgsf-2363.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-391-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_libgsf-2364.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2006-220.nasl - Type : ACT_GATHER_INFO
2007-02-18 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2006_076.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0011.nasl - Type : ACT_GATHER_INFO
2007-01-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0011.nasl - Type : ACT_GATHER_INFO
2006-12-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200612-13.nasl - Type : ACT_GATHER_INFO
2006-11-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1221.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/21358
BUGTRAQ http://www.securityfocus.com/archive/1/454389/30/9210/threaded
CONFIRM http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/...
https://issues.rpath.com/browse/RPL-857
DEBIAN http://www.debian.org/security/2006/dsa-1221
GENTOO http://security.gentoo.org/glsa/glsa-200612-13.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=446
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2006:220
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0011.html
SECUNIA http://secunia.com/advisories/23164
http://secunia.com/advisories/23166
http://secunia.com/advisories/23167
http://secunia.com/advisories/23227
http://secunia.com/advisories/23337
http://secunia.com/advisories/23352
http://secunia.com/advisories/23355
http://secunia.com/advisories/23686
http://secunia.com/advisories/23920
SGI ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc
SUSE http://lists.suse.com/archive/suse-security-announce/2006-Dec/0005.html
UBUNTU http://www.ubuntu.com/usn/usn-391-1
VUPEN http://www.vupen.com/english/advisories/2006/4784
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/30611

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:04:31
  • Multiple Updates
2021-04-22 01:05:10
  • Multiple Updates
2020-05-23 00:18:19
  • Multiple Updates
2018-10-18 00:19:40
  • Multiple Updates
2017-10-11 09:23:44
  • Multiple Updates
2017-07-20 09:23:51
  • Multiple Updates
2016-04-26 15:01:52
  • Multiple Updates
2014-02-17 10:37:09
  • Multiple Updates
2013-05-30 13:22:46
  • Multiple Updates
2013-05-11 11:08:11
  • Multiple Updates