Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title openoffice.org security update
Informations
Name RHSA-2007:0033 First vendor Publication 2007-03-22
Vendor RedHat Last vendor Modification 2007-03-22
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openoffice.org packages to correct security issues are now available for Red Hat Enterprise Linux 3 and 4.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, x86_64 Red Hat Enterprise Linux WS version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64

3. Problem description:

OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program.

iDefense reported an integer overflow flaw in libwpd, a library used internally to OpenOffice.org for handling Word Perfect documents. An attacker could create a carefully crafted Word Perfect file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-1466)

John Heasman discovered a stack overflow in the StarCalc parser in OpenOffice.org. An attacker could create a carefully crafted StarCalc file that could cause OpenOffice.org to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0238)

Flaws were discovered in the way OpenOffice.org handled hyperlinks. An attacker could create an OpenOffice.org document which could run commands if a victim opened the file and clicked on a malicious hyperlink. (CVE-2007-0239)

All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported fixes for these issues.

Red Hat would like to thank Fridrich Ă…Â trba for alerting us to the issue CVE-2007-1466 and providing a patch, and John Heasman for CVE-2007-0238.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

223801 - CVE-2007-1466 integer overflow 226966 - CVE-2007-0238 StarCalc overflow 228008 - CVE-2007-0239 hyperlink escaping issue

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2007-0033.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10862
 
Oval ID: oval:org.mitre.oval:def:10862
Title: Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.
Description: Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.
Family: unix Class: vulnerability
Reference(s): CVE-2007-1466
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11422
 
Oval ID: oval:org.mitre.oval:def:11422
Title: OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.
Description: OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0239
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21704
 
Oval ID: oval:org.mitre.oval:def:21704
Title: ELSA-2007:0055: libwpd security update (Important)
Description: Integer overflow in the WP6GeneralTextPacket::_readContents function in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allows user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file, a different vulnerability than CVE-2007-0002.
Family: unix Class: patch
Reference(s): ELSA-2007:0055-02
CVE-2007-0002
CVE-2007-1466
Version: 13
Platform(s): Oracle Linux 5
Product(s): libwpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22523
 
Oval ID: oval:org.mitre.oval:def:22523
Title: ELSA-2007:0069: openoffice.org security update (Important)
Description: OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.
Family: unix Class: patch
Reference(s): ELSA-2007:0069-01
CVE-2007-0238
CVE-2007-0239
Version: 13
Platform(s): Oracle Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8968
 
Oval ID: oval:org.mitre.oval:def:8968
Title: Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
Description: Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0238
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openoffice.org MDKSA-2007:073 (openoffice.org)
File : nvt/gb_mandriva_MDKSA_2007_073.nasl
2009-03-23 Name : Ubuntu Update for openoffice.org(2)/-amd64, ia32-libs-openoffice.org vulnera...
File : nvt/gb_ubuntu_USN_444_1.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-375
File : nvt/gb_fedora_2007_375_openoffice.org_fc5.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-376
File : nvt/gb_fedora_2007_376_openoffice.org_fc6.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-606
File : nvt/gb_fedora_2007_606_openoffice.org_fc5.nasl
2009-01-28 Name : SuSE Update for OpenOffice_org,libwpd SUSE-SA:2007:023
File : nvt/gb_suse_2007_023.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-07 (libwpd)
File : nvt/glsa_200704_07.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200704-12 (OpenOffice.org)
File : nvt/glsa_200704_12.nasl
2008-01-17 Name : Debian Security Advisory DSA 1270-1 (openoffice.org)
File : nvt/deb_1270_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1270-2 (openoffice.org)
File : nvt/deb_1270_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
33972 OpenOffice.org (OOo) StarCalc Parser Crafted Document Parsing Overflow

33971 OpenOffice.org (OOo) Crafted Link Shell Metacharacter Arbitrary Command Execu...

33315 WordPerfect Document importer/exporter (libwpd) Crafted File Handling Multipl...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0069.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-2651.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-444-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-437-1.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-2682.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-2652.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0055.nasl - Type : ACT_GATHER_INFO
2007-04-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-12.nasl - Type : ACT_GATHER_INFO
2007-04-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200704-07.nasl - Type : ACT_GATHER_INFO
2007-04-06 Name : The remote Windows host has a program that may be affected by multiple vulner...
File : openoffice_220.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-073.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-376.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-375.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0033.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-350.nasl - Type : ACT_GATHER_INFO
2007-03-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1270.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-064.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-063.nasl - Type : ACT_GATHER_INFO
2007-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1268.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:50:23
  • Multiple Updates