Executive Summary

Informations
Name CVE-2009-2139 First vendor Publication 2009-09-08
Vendor Cve Last vendor Modification 2010-07-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in svtools/source/filter.vcl/wmf/enhwmf.cxx in Go-oo 2.x and 3.x before 3.0.1, previously named ooo-build and related to OpenOffice.org (OOo), allows remote attackers to execute arbitrary code via a crafted EMF file, a similar issue to CVE-2008-2238.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13337
 
Oval ID: oval:org.mitre.oval:def:13337
Title: DSA-1880-1 openoffice.org -- several
Description: Several vulnerabilities have been discovered in the OpenOffice.org office suite. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0200 Dyon Balding of Secunia Research has discovered a vulnerability, which can be exploited by opening a specially crafted Microsoft Word document. When reading a Microsoft Word document, a bug in the parser of sprmTDelete records can result in an integer underflow that may lead to heap-based buffer overflows. Successful exploitation may allow arbitrary code execution in the context of the OpenOffice.org process. CVE-2009-0201 Dyon Balding of Secunia Research has discovered a vulnerability, which can be exploited by opening a specially crafted Microsoft Word document. When reading a Microsoft Word document, a bug in the parser of sprmTDelete records can result in heap-based buffer overflows. Successful exploitation may allow arbitrary code execution in the context of the OpenOffice.org process. CVE-2009-2139 A vulnerability has been discovered in the parser of EMF files of OpenOffice/Go-oo 2.x and 3.x that can be triggered by a specially crafted document and lead to the execution of arbitrary commands the privileges of the user running OpenOffice.org/Go-oo. This vulnerability does not exist in the packages for oldstable, testing and unstable. For the old stable distribution these problems have been fixed in version 2.0.4.dfsg.2-7etch7. For the stable distribution these problems have been fixed in version 1:2.4.1+dfsg-1+lenny3 and higher. For the unstable and testing distribution these problems have been fixed in version 3.1.1~ooo310m15-1. We recommend that you upgrade your Openoffice.org package.
Family: unix Class: patch
Reference(s): DSA-1880-1
CVE-2009-0200
CVE-2009-0201
CVE-2009-2139
Version: 7
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13951
 
Oval ID: oval:org.mitre.oval:def:13951
Title: USN-840-1 -- openoffice.org vulnerabilities
Description: Dyon Balding discovered flaws in the way OpenOffice.org handled tables. If a user were tricked into opening a specially crafted Word document, a remote attacker might be able to execute arbitrary code with user privileges. A memory overflow flaw was discovered in OpenOffice.org�s handling of EMF files. If a user were tricked into opening a specially crafted document, a remote attacker might be able to execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-840-1
CVE-2009-0200
CVE-2009-0201
CVE-2009-2139
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8007
 
Oval ID: oval:org.mitre.oval:def:8007
Title: DSA-1880 openoffice.org -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the OpenOffice.org office suite. The Common Vulnerabilities and Exposures project identifies the following problems: Dyon Balding of Secunia Research has discovered a vulnerability, which can be exploited by opening a specially crafted Microsoft Word document. When reading a Microsoft Word document, a bug in the parser of sprmTDelete records can result in an integer underflow that may lead to heap-based buffer overflows. Successful exploitation may allow arbitrary code execution in the context of the OpenOffice.org process. Dyon Balding of Secunia Research has discovered a vulnerability, which can be exploited by opening a specially crafted Microsoft Word document. When reading a Microsoft Word document, a bug in the parser of sprmTDelete records can result in heap-based buffer overflows. Successful exploitation may allow arbitrary code execution in the context of the OpenOffice.org process. A vulnerability has been discovered in the parser of EMF files of OpenOffice/Go-oo 2.x and 3.x that can be triggered by a specially crafted document and lead to the execution of arbitrary commands the privileges of the user running OpenOffice.org/Go-oo. This vulnerability does not exist in the packages for oldstable, testing and unstable.
Family: unix Class: patch
Reference(s): DSA-1880
CVE-2009-0200
CVE-2009-0201
CVE-2009-2139
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2010-05-28 Name : Mandriva Update for openoffice.org MDVSA-2010:105 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_105.nasl
2010-05-07 Name : Mandriva Update for openoffice.org MDVSA-2010:091 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_091.nasl
2010-03-22 Name : Mandriva Update for lvm2 MDVA-2010:105 (lvm2)
File : nvt/gb_mandriva_MDVA_2010_105.nasl
2010-03-12 Name : Mandriva Update for slib MDVA-2010:091 (slib)
File : nvt/gb_mandriva_MDVA_2010_091.nasl
2010-02-15 Name : Mandriva Update for openoffice.org MDVSA-2010:035 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2010_035.nasl
2009-09-16 Name : OpenOffice EMF File Parser Remote Command Execution Vulnerability (Linux)
File : nvt/secpod_openoffice_emf_file_parser_vuln_lin.nasl
2009-09-16 Name : OpenOffice EMF File Parser Remote Command Execution Vulnerability (Win)
File : nvt/secpod_openoffice_emf_file_parser_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57860 Go-oo svtools/source/filter.vcl/wmf/enhwmf.cxx Crafted EMF File Handling Over...

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-035.nasl - Type : ACT_GATHER_INFO
2010-05-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-105.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1880.nasl - Type : ACT_GATHER_INFO
2009-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-840-1.nasl - Type : ACT_GATHER_INFO
2009-09-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_OpenOffice_org-090810.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36291
CONFIRM http://cgit.freedesktop.org/ooo-build/ooo-build/commit/?id=49b4e38571912a7d28...
DEBIAN http://www.debian.org/security/2009/dsa-1880
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:035
http://www.mandriva.com/security/advisories?name=MDVSA-2010:091
http://www.mandriva.com/security/advisories?name=MDVSA-2010:105
MLIST http://marc.info/?l=oss-security&m=125258116800739&w=2
http://marc.info/?l=oss-security&m=125265261125765&w=2
http://marc.info/?l=oss-security&m=125363445702917&w=2
http://www.openwall.com/lists/oss-security/2009/10/26/2
SECUNIA http://secunia.com/advisories/36613
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:09:43
  • Multiple Updates
2021-04-22 01:10:04
  • Multiple Updates
2020-05-23 00:23:56
  • Multiple Updates
2016-04-26 18:54:49
  • Multiple Updates
2014-02-17 10:50:33
  • Multiple Updates
2013-05-10 23:52:44
  • Multiple Updates