Executive Summary

Summary
Title openoffice.org security update
Informations
Name RHSA-2008:0835 First vendor Publication 2008-08-27
Vendor RedHat Last vendor Modification 2008-08-27
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openoffice.org packages that fix a security issue are now available for Red Hat Enterprise Linux 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Description:

OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor, and a drawing program.

A numeric truncation error was found in the OpenOffice.org memory allocator. If a carefully crafted file was opened by a victim, an attacker could use this flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-3282)

All users of openoffice.org are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

458056 - CVE-2008-3282 openoffice.org: numeric truncation error in memory allocator (64bit)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0835.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-681 Incorrect Conversion between Numeric Types

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11345
 
Oval ID: oval:org.mitre.oval:def:11345
Title: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3282
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22593
 
Oval ID: oval:org.mitre.oval:def:22593
Title: ELSA-2008:0835: openoffice.org security update (Important)
Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
Family: unix Class: patch
Reference(s): ELSA-2008:0835-01
CVE-2008-3282
Version: 6
Platform(s): Oracle Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29162
 
Oval ID: oval:org.mitre.oval:def:29162
Title: RHSA-2008:0835 -- openoffice.org security update (Important)
Description: Updated openoffice.org packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor, and a drawing program. A numeric truncation error was found in the OpenOffice.org memory allocator. If a carefully crafted file was opened by a victim, an attacker could use this flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-3282) All users of openoffice.org are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0835
CESA-2008:0835-CentOS 5
CVE-2008-3282
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7531
File : nvt/gb_fedora_2008_7531_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7680
File : nvt/gb_fedora_2008_7680_openoffice.org_fc9.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9313
File : nvt/gb_fedora_2008_9313_openoffice.org_fc9.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2008-09-09 Name : OpenOffice.org <= 2.4.1 vulnerability (Lin)
File : nvt/openoffice_CB-A08-0068.nasl
2008-09-09 Name : OpenOffice.org <= 2.4.1 vulnerability (Win)
File : nvt/smbcl_openoffice_CB-A08-0068.nasl
2008-09-02 Name : OpenOffice rtl_allocateMemory() Remote Code Execution Vulnerability (Lin)
File : nvt/secpod_openoffice_code_exec_vuln_lin_900043.nasl
2008-09-02 Name : OpenOffice rtl_allocateMemory() Remote Code Execution Vulnerability (Win)
File : nvt/secpod_openoffice_code_exec_vuln_win_900042.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47880 OpenOffice.org (OOo) on 64-bit alloc_global.c rtl_allocateMemory Function Cra...

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080827_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0835.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7531.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7680.nasl - Type : ACT_GATHER_INFO
2008-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0835.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:51:55
  • Multiple Updates