Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title openoffice.org security update
Informations
Name RHSA-2012:1136 First vendor Publication 2012-08-01
Vendor RedHat Last vendor Modification 2012-08-01
Severity (Vendor) Important Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated openoffice.org packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program.

Multiple heap-based buffer overflow flaws were found in the way OpenOffice.org processed encryption information in the manifest files of OpenDocument Format files. An attacker could provide a specially-crafted OpenDocument Format file that, when opened in an OpenOffice.org application, would cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application. (CVE-2012-2665)

Upstream acknowledges Timo Warns as the original reporter of these issues.

All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. All running instances of OpenOffice.org applications must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

826077 - CVE-2012-2665 openoffice.org, libreoffice: Multiple heap-based buffer overflows in the XML manifest encryption handling code

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2012-1136.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17974
 
Oval ID: oval:org.mitre.oval:def:17974
Title: USN-1536-1 -- libreoffice vulnerability
Description: LibreOffice could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1536-1
CVE-2012-2665
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18059
 
Oval ID: oval:org.mitre.oval:def:18059
Title: USN-1537-1 -- openoffice.org vulnerability
Description: OpenOffice.org could be made to crash or run programs as your login if it opened a specially crafted file.
Family: unix Class: patch
Reference(s): USN-1537-1
CVE-2012-2665
Version: 5
Platform(s): Ubuntu 10.04
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19447
 
Oval ID: oval:org.mitre.oval:def:19447
Title: DSA-2520-1 openoffice.org - Multiple heap-based buffer overflows
Description: Timo Warns from PRE-CERT discovered multiple heap-based buffer overflows in OpenOffice.org, an office productivity suite. The issues lies in the XML manifest encryption tag parsing code. Using specially crafted files, an attacker can cause application crash and could cause arbitrary code execution.
Family: unix Class: patch
Reference(s): DSA-2520-1
CVE-2012-2665
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21348
 
Oval ID: oval:org.mitre.oval:def:21348
Title: RHSA-2012:1136: openoffice.org security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): RHSA-2012:1136-00
CESA-2012:1136
CVE-2012-2665
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21514
 
Oval ID: oval:org.mitre.oval:def:21514
Title: RHSA-2012:1135: libreoffice security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): RHSA-2012:1135-01
CESA-2012:1135
CVE-2012-2665
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23289
 
Oval ID: oval:org.mitre.oval:def:23289
Title: ELSA-2012:1136: openoffice.org security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): ELSA-2012:1136-00
CVE-2012-2665
Version: 6
Platform(s): Oracle Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23713
 
Oval ID: oval:org.mitre.oval:def:23713
Title: ELSA-2012:1135: libreoffice security update (Important)
Description: Multiple heap-based buffer overflows in the XML manifest encryption tag parsing functionality in OpenOffice.org and LibreOffice before 3.5.5 allow remote attackers to cause a denial of service and possibly execute arbitrary code via a crafted Open Document Text (.odt) file with (1) a child tag within an incorrect parent tag, (2) duplicate tags, or (3) a Base64 ChecksumAttribute whose length is not evenly divisible by four.
Family: unix Class: patch
Reference(s): ELSA-2012:1135-01
CVE-2012-2665
Version: 6
Platform(s): Oracle Linux 6
Product(s): libreoffice
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27650
 
Oval ID: oval:org.mitre.oval:def:27650
Title: DEPRECATED: ELSA-2012-1135 -- libreoffice security update (important)
Description: [3.4.5.2-16.1.0.1.el6_3 ] - Replaced RedHat colors with Oracle colors, and the filename redhat.soc with oracle.soc in specfile - Build with --with-vendor='Oracle America, Inc.' [3.4.5.2-16.1] - Resolves: rhbz#839867 CVE-2012-2665
Family: unix Class: patch
Reference(s): ELSA-2012-1135
CVE-2012-2665
Version: 4
Platform(s): Oracle Linux 6
Product(s): libreoffice
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Application 66
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-12-24 Name : LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Mac OS X)
File : nvt/gb_libreoffice_xml_manifest_bof_vuln_macosx.nasl
2012-12-24 Name : LibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Windows)
File : nvt/gb_libreoffice_xml_manifest_bof_vuln_win.nasl
2012-12-24 Name : OpenOffice Multiple Buffer Overflow Vulnerabilities - Dec12 (Windows)
File : nvt/gb_openoffice_mult_bof_vuln_dec12_win.nasl
2012-09-26 Name : Gentoo Security Advisory GLSA 201209-05 (libreoffice)
File : nvt/glsa_201209_05.nasl
2012-08-14 Name : Fedora Update for libreoffice FEDORA-2012-11402
File : nvt/gb_fedora_2012_11402_libreoffice_fc16.nasl
2012-08-14 Name : Ubuntu Update for libreoffice USN-1536-1
File : nvt/gb_ubuntu_USN_1536_1.nasl
2012-08-14 Name : Ubuntu Update for openoffice.org USN-1537-1
File : nvt/gb_ubuntu_USN_1537_1.nasl
2012-08-10 Name : Debian Security Advisory DSA 2520-1 (openoffice.org)
File : nvt/deb_2520_1.nasl
2012-08-03 Name : CentOS Update for autocorr-af CESA-2012:1135 centos6
File : nvt/gb_CESA-2012_1135_autocorr-af_centos6.nasl
2012-08-03 Name : CentOS Update for openoffice.org-base CESA-2012:1136 centos5
File : nvt/gb_CESA-2012_1136_openoffice.org-base_centos5.nasl
2012-08-03 Name : RedHat Update for libreoffice RHSA-2012:1135-01
File : nvt/gb_RHSA-2012_1135-01_libreoffice.nasl

Nessus® Vulnerability Scanner

Date Description
2014-09-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201408-19.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1135.nasl - Type : ACT_GATHER_INFO
2012-12-14 Name : The remote host has an application installed that is affected by multiple vul...
File : lotus_symphony_3_0_1_fp2.nasl - Type : ACT_GATHER_INFO
2012-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-05.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-123.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Windows host has a program affected by multiple heap-based buffer ...
File : openoffice_341.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1536-1.nasl - Type : ACT_GATHER_INFO
2012-08-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1537-1.nasl - Type : ACT_GATHER_INFO
2012-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-11402.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote host contains an application that is affected by multiple buffer o...
File : libreoffice_355.nasl - Type : ACT_GATHER_INFO
2012-08-06 Name : The remote host contains an application that is affected by multiple buffer o...
File : macosx_libreoffice_355.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1135.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2520.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120801_libreoffice_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120801_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1136.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1135.nasl - Type : ACT_GATHER_INFO
2012-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1136.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:56:13
  • Multiple Updates