Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libwpd security update
Informations
Name RHSA-2012:1043 First vendor Publication 2012-06-26
Vendor RedHat Last vendor Modification 2012-06-26
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated libwpd packages that fix one security issue are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

libwpd is a library for reading and converting Corel WordPerfect Office documents.

A buffer overflow flaw was found in the way libwpd processed certain Corel WordPerfect Office documents (.wpd files). An attacker could provide a specially-crafted .wpd file that, when opened in an application linked against libwpd, such as OpenOffice.org, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2149)

All libwpd users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications that are linked against libwpd must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

822207 - CVE-2012-2149 libwpd: Memory overwrite flaw by processing certain WordPerfect (WPD) documents

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1043.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21601
 
Oval ID: oval:org.mitre.oval:def:21601
Title: RHSA-2012:1043: libwpd security update (Important)
Description: The WPXContentListener::_closeTableRow function in WPXContentListener.cpp in libwpd 0.8.8, as used by OpenOffice.org (OOo) before 3.4, allows remote attackers to execute arbitrary code via a crafted Wordperfect .WPD document that causes a negative array index to be used. NOTE: some sources report this issue as an integer overflow.
Family: unix Class: patch
Reference(s): RHSA-2012:1043-00
CESA-2012:1043
CVE-2012-2149
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): libwpd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23100
 
Oval ID: oval:org.mitre.oval:def:23100
Title: ELSA-2012:1043: libwpd security update (Important)
Description: The WPXContentListener::_closeTableRow function in WPXContentListener.cpp in libwpd 0.8.8, as used by OpenOffice.org (OOo) before 3.4, allows remote attackers to execute arbitrary code via a crafted Wordperfect .WPD document that causes a negative array index to be used. NOTE: some sources report this issue as an integer overflow.
Family: unix Class: patch
Reference(s): ELSA-2012:1043-00
CVE-2012-2149
Version: 6
Platform(s): Oracle Linux 5
Product(s): libwpd
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 1
Application 1
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for libwpd CESA-2012:1043 centos5
File : nvt/gb_CESA-2012_1043_libwpd_centos5.nasl

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-44.nasl - Type : ACT_GATHER_INFO
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120626_libwpd_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1043.nasl - Type : ACT_GATHER_INFO
2012-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1043.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote Windows host has a program affected by multiple memory corruption ...
File : openoffice_34.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:07
  • Multiple Updates