Executive Summary

Informations
Name CVE-2008-4937 First vendor Publication 2008-11-05
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:P/A:P)
Cvss Base Score 2.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4937

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17619
 
Oval ID: oval:org.mitre.oval:def:17619
Title: USN-677-1 -- openoffice.org, openoffice.org-amd64 vulnerabilities
Description: Multiple memory overflow flaws were discovered in OpenOffice.org's handling of WMF and EMF files.
Family: unix Class: patch
Reference(s): USN-677-1
CVE-2008-2237
CVE-2008-2238
CVE-2008-4937
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): openoffice.org
openoffice.org-amd64
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21166
 
Oval ID: oval:org.mitre.oval:def:21166
Title: USN-677-2 -- openoffice.org-l10n update
Description: USN-677-1 fixed vulnerabilities in OpenOffice.org.
Family: unix Class: patch
Reference(s): USN-677-2
CVE-2008-2237
CVE-2008-2238
CVE-2008-4937
Version: 5
Platform(s): Ubuntu 8.04
Product(s): openoffice.org-l10n
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-03-23 Name : Ubuntu Update for openoffice.org, openoffice.org-amd64 vulnerabilities USN-6...
File : nvt/gb_ubuntu_USN_677_1.nasl
2009-03-13 Name : Mandrake Security Advisory MDVSA-2009:070 (openoffice.org)
File : nvt/mdksa_2009_070.nasl
2008-12-29 Name : Ubuntu USN-677-2 (OpenOffice)
File : nvt/ubuntu_677_2.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-13 (openoffice openoffice-bin)
File : nvt/glsa_200812_13.nasl
2008-11-11 Name : OpenOffice senddoc Insecure Temporary File Creation Vulnerability (Linux)
File : nvt/gb_openoffice_senddoc_tmp_file_creation_vuln_lin.nasl
2008-11-11 Name : OpenOffice senddoc Insecure Temporary File Creation Vulnerability (Win)
File : nvt/gb_openoffice_senddoc_tmp_file_creation_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49605 OpenOffice.org (OOo) senddoc Temporary File Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-070.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-677-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-677-2.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30925
CONFIRM http://bugs.debian.org/496361
http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common
https://bugs.gentoo.org/235824
https://bugs.gentoo.org/show_bug.cgi?id=235770
GENTOO http://security.gentoo.org/glsa/glsa-200812-13.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:070
MISC http://uvw.ru/report.lenny.txt
MLIST http://www.openwall.com/lists/oss-security/2008/10/30/2
SECUNIA http://secunia.com/advisories/32856
http://secunia.com/advisories/33140
UBUNTU http://www.ubuntu.com/usn/usn-677-1
http://www.ubuntu.com/usn/usn-677-2
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44829

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:08:18
  • Multiple Updates
2021-04-22 01:08:39
  • Multiple Updates
2020-05-23 00:22:32
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-04-26 17:59:35
  • Multiple Updates
2014-02-17 10:47:10
  • Multiple Updates
2013-05-11 00:29:46
  • Multiple Updates
2013-01-04 00:23:06
  • Multiple Updates