Executive Summary

Summary
Title openoffice.org security update
Informations
Name RHSA-2008:0939 First vendor Publication 2008-11-05
Vendor RedHat Last vendor Modification 2008-11-05
Severity (Vendor) Important Revision 00

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openoffice.org packages that correct security issues are now available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, x86_64 Red Hat Enterprise Linux WS version 3 - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, x86_64 Red Hat Enterprise Linux WS version 4 - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Description:

OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program.

SureRun Security Team discovered an integer overflow flaw leading to a heap buffer overflow in the Windows Metafile (WMF) image format parser. An attacker could create a carefully crafted document containing a malicious WMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2237)

Multiple integer overflow flaws were found in the Enhanced Windows Metafile (EMF) parser. An attacker could create a carefully crafted document containing a malicious EMF file that could cause OpenOffice.org to crash, or, possibly, execute arbitrary code if opened by a victim. (CVE-2008-2238)

All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported patches that correct these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

462639 - CVE-2008-2237 OpenOffice.org WMF integer overflow 466528 - CVE-2008-2238 OpenOffice.org multiple EMF buffer overflows

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2008-0939.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10784
 
Oval ID: oval:org.mitre.oval:def:10784
Title: Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
Description: Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2237
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10849
 
Oval ID: oval:org.mitre.oval:def:10849
Title: Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
Description: Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2238
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20283
 
Oval ID: oval:org.mitre.oval:def:20283
Title: DSA-1661-1 openoffice.org - several vulnerabilities
Description: Several vulnerabilities have been discovered in the OpenOffice.org office suite.
Family: unix Class: patch
Reference(s): DSA-1661-1
CVE-2008-2237
CVE-2008-2238
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21866
 
Oval ID: oval:org.mitre.oval:def:21866
Title: ELSA-2008:0939: openoffice.org security update (Important)
Description: Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2008:0939-01
CVE-2008-2237
CVE-2008-2238
Version: 13
Platform(s): Oracle Linux 5
Product(s): openoffice.org
openoffice.org2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29069
 
Oval ID: oval:org.mitre.oval:def:29069
Title: RHSA-2008:0939 -- openoffice.org security update (Important)
Description: Updated openoffice.org packages that correct security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program.
Family: unix Class: patch
Reference(s): RHSA-2008:0939
CESA-2008:0939-CentOS 3
CESA-2008:0939-CentOS 5
CVE-2008-2237
CVE-2008-2238
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): openoffice.org
openoffice.org2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7626
 
Oval ID: oval:org.mitre.oval:def:7626
Title: DSA-1661 openoffice.org -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the OpenOffice.org office suite: The SureRun Security team discovered a bug in the WMF file parser that can be triggered by manipulated WMF files and can lead to heap overflows and arbitrary code execution. An anonymous researcher working with the iDefense discovered a bug in the EMF file parser that can be triggered by manipulated EMF files and can lead to heap overflows and arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-1661
CVE-2008-2237
CVE-2008-2238
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-03-23 Name : Ubuntu Update for openoffice.org, openoffice.org-amd64 vulnerabilities USN-6...
File : nvt/gb_ubuntu_USN_677_1.nasl
2009-03-06 Name : RedHat Update for openoffice.org RHSA-2008:0939-00
File : nvt/gb_RHSA-2008_0939-00_openoffice.org.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0939 centos3 i386
File : nvt/gb_CESA-2008_0939_openoffice.org_centos3_i386.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0939 centos3 x86_64
File : nvt/gb_CESA-2008_0939_openoffice.org_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9313
File : nvt/gb_fedora_2008_9313_openoffice.org_fc9.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:006 (openoffice.org)
File : nvt/mdksa_2009_006.nasl
2008-12-29 Name : Ubuntu USN-677-2 (OpenOffice)
File : nvt/ubuntu_677_2.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-13 (openoffice openoffice-bin)
File : nvt/glsa_200812_13.nasl
2008-12-03 Name : FreeBSD Ports: openoffice.org-2, openoffice.org-2-RC, openoffice.org-2-devel
File : nvt/freebsd_openoffice.org-2.nasl
2008-11-01 Name : Debian Security Advisory DSA 1661-1 (openoffice.org)
File : nvt/deb_1661_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49411 OpenOffice.org (OOo) Crafted StarOffice / StarSuite EMF File Handling Overflow

49410 OpenOffice.org (OOo) Crafted StarOffice / StarSuite WMF File Handling Overflow

Snort® IPS/IDS

Date Description
2014-01-10 OpenOffice EMF file EMR record parsing integer overflow attempt
RuleID : 17388 - Revision : 12 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0939.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081105_openoffice_org_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081105_openoffice_org2_on_SL45__46__47.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_OpenOffice_org-081030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-677-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0939.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-677-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-006.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-13.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_842bafddbe2f11dda5780030843d3802.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-5738.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-5740.nasl - Type : ACT_GATHER_INFO
2008-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0939.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9333.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9313.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1661.nasl - Type : ACT_GATHER_INFO
2008-10-29 Name : The remote Windows host has a program affected by multiple buffer overflows.
File : openoffice_242.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:00
  • Multiple Updates