Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 102994 Manipulated TIFF Files or Documents Containing Manipulated TIFF Files May Lead to Heap Overflows and Arbitrary Code Execution
Informations
Name SUN-102994 First vendor Publication 2007-09-24
Vendor Sun Last vendor Modification 2007-10-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: StarOffice 7 Office Suite, StarOffice 6.0 Office Suite, StarOffice 8 Office Suite

A security vulnerability with the way StarOffice/StarSuite 6, 7, and 8 process TIFF files may allow a remote unprivileged user who provides a StarOffice/StarSuite document that is opened by a local user to execute arbitrary commands on the system with the privileges of the user running StarOffice/StarSuite.

Sun acknowledges with thanks, an anonymous researcher working with the iDefense VCP (http://labs.idefense.com/vcp/).

This issue is also described in the following document:

Avoidance: Patch
State: Resolved
First released: 24-Sep-2007

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_102994_manipulated_tiff

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17589
 
Oval ID: oval:org.mitre.oval:def:17589
Title: USN-524-1 -- openoffice.org/-amd64 vulnerability
Description: An integer overflow was discovered in the TIFF handling code in OpenOffice.
Family: unix Class: patch
Reference(s): USN-524-1
CVE-2007-2834
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Product(s): openoffice.org
openoffice.org-amd64
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18292
 
Oval ID: oval:org.mitre.oval:def:18292
Title: DSA-1375-1 openoffice.org - buffer overflow
Description: A heap overflow vulnerability has been discovered in the TIFF parsing code of the OpenOffice.org suite. The parser uses untrusted values from the TIFF file to calculate the number of bytes of memory to allocate. A specially crafted TIFF image could trigger an integer overflow and subsequently a buffer overflow that could cause the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1375-1
CVE-2007-2834
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22505
 
Oval ID: oval:org.mitre.oval:def:22505
Title: ELSA-2007:0848: openoffice.org security update (Important)
Description: Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2007:0848-01
CVE-2007-2834
Version: 8
Platform(s): Oracle Linux 4
Oracle Linux 5
Oracle Linux 3
Product(s): openoffice.org
openoffice.org2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9967
 
Oval ID: oval:org.mitre.oval:def:9967
Title: Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
Description: Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2007-2834
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 3
Application 1
Os 3
Os 2

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openoffice.org MDKSA-2007:186 (openoffice.org)
File : nvt/gb_mandriva_MDKSA_2007_186.nasl
2009-03-23 Name : Ubuntu Update for openoffice.org/-amd64 vulnerability USN-524-1
File : nvt/gb_ubuntu_USN_524_1.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-2372
File : nvt/gb_fedora_2007_2372_openoffice.org_fc7.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-4120
File : nvt/gb_fedora_2007_4120_openoffice.org_fc7.nasl
2009-02-27 Name : Fedora Update for openoffice.org FEDORA-2007-700
File : nvt/gb_fedora_2007_700_openoffice.org_fc6.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-4104
File : nvt/gb_fedora_2008_4104_openoffice.org_fc7.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5239
File : nvt/gb_fedora_2008_5239_openoffice.org_fc7.nasl
2009-01-28 Name : SuSE Update for OpenOffice_org SUSE-SA:2007:052
File : nvt/gb_suse_2007_052.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200710-24 (openoffice)
File : nvt/glsa_200710_24.nasl
2008-09-04 Name : FreeBSD Ports: openoffice
File : nvt/freebsd_openoffice1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1375-1 (openoffice.org)
File : nvt/deb_1375_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40546 OpenOffice.org (OOo) TIFF Handling Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 OpenOffice TIFF parsing integer overflow attempt
RuleID : 15976 - Revision : 6 - Type : FILE-IMAGE
2014-01-10 OpenOffice TIFF parsing integer overflow attempt
RuleID : 15975 - Revision : 6 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0848.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070918_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e595e170677111dc8be802e0185f8d72.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-4320.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-524-1.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2372.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200710-24.nasl - Type : ACT_GATHER_INFO
2007-10-17 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-4319.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0848.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1375.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-700.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-186.nasl - Type : ACT_GATHER_INFO
2007-09-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0848.nasl - Type : ACT_GATHER_INFO
2007-09-18 Name : The remote Windows host has a program that is affected by multiple buffer ove...
File : openoffice_230.nasl - Type : ACT_GATHER_INFO