Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Sun Alert 237944 A Security Vulnerability in StarOffice/StarSuite 8 may allow file manipulation and Arbitrary Code execution
Informations
Name SUN-237944 First vendor Publication 2008-06-11
Vendor Sun Last vendor Modification 2010-01-20
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: StarOffice 8 Software, StarSuite 8 Software

A security vulnerability in the custom memory allocation function ofStarOffice/StarSuite 8 may lead to heap overflows and filemanipulation. This could allow a remote unprivileged user who providesa StarOffice/StarSuite document that is opened by a local user toexecute arbitrary commands with the privileges of that user.

Sun acknowledges with thanks, an anonymous researcher working with theiDefense Vulnerability Contributor Program (VCP) (http://labs.idefense.com/vcp/).

This issue is also described in the following document:


State: Resolved
First released: 11-Jun-2008

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_237944_a_security

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22724
 
Oval ID: oval:org.mitre.oval:def:22724
Title: ELSA-2008:0537: openoffice.org security update (Important)
Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
Family: unix Class: patch
Reference(s): ELSA-2008:0537-01
CVE-2008-2152
Version: 6
Platform(s): Oracle Linux 5
Product(s): openoffice.org
openoffice.org2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9787
 
Oval ID: oval:org.mitre.oval:def:9787
Title: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2152
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for openoffice.org MDVSA-2008:138 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2008_138.nasl
2009-04-09 Name : Mandriva Update for openoffice.org MDVSA-2008:137 (openoffice.org)
File : nvt/gb_mandriva_MDVSA_2008_137.nasl
2009-03-06 Name : RedHat Update for openoffice.org RHSA-2008:0537-01
File : nvt/gb_RHSA-2008_0537-01_openoffice.org.nasl
2009-03-06 Name : RedHat Update for openoffice.org RHSA-2008:0538-01
File : nvt/gb_RHSA-2008_0538-01_openoffice.org.nasl
2009-02-27 Name : CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 x86_64
File : nvt/gb_CESA-2008_0537_openoffice.org2-base_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0538 centos3 i386
File : nvt/gb_CESA-2008_0538_openoffice.org_centos3_i386.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0538 centos3 x86_64
File : nvt/gb_CESA-2008_0538_openoffice.org_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0538 centos4 i386
File : nvt/gb_CESA-2008_0538_openoffice.org_centos4_i386.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0538 centos4 x86_64
File : nvt/gb_CESA-2008_0538_openoffice.org_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for openoffice.org2-base CESA-2008:0537 centos4 i386
File : nvt/gb_CESA-2008_0537_openoffice.org2-base_centos4_i386.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5247
File : nvt/gb_fedora_2008_5247_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7531
File : nvt/gb_fedora_2008_7531_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5239
File : nvt/gb_fedora_2008_5239_openoffice.org_fc7.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-5143
File : nvt/gb_fedora_2008_5143_openoffice.org_fc9.nasl
2008-10-01 Name : OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)
File : nvt/gb_openoffice_rtl_allocatememory_bof_vuln_lin.nasl
2008-10-01 Name : OpenOffice rtl_allocateMemory Heap Based BOF Vulnerability
File : nvt/gb_openoffice_rtl_allocatememory_bof_vuln_win.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-05 (openoffice openoffice-bin)
File : nvt/glsa_200807_05.nasl
2008-09-09 Name : OpenOffice.org <= 2.4.1 vulnerability (Lin)
File : nvt/openoffice_CB-A08-0068.nasl
2008-09-09 Name : OpenOffice.org <= 2.4.1 vulnerability (Win)
File : nvt/smbcl_openoffice_CB-A08-0068.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46052 OpenOffice.org (OOo) rtl_allocateMemory() Function Crafted Document Handling ...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0538.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080612_openoffice_org2_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080612_openoffice_org_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080612_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-137.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-138.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-05.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0537.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0538.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0537.nasl - Type : ACT_GATHER_INFO
2008-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0538.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5143.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5239.nasl - Type : ACT_GATHER_INFO
2008-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5247.nasl - Type : ACT_GATHER_INFO
2008-06-10 Name : The remote Windows host has a program affected by an integer overflow vulnera...
File : openoffice_241.nasl - Type : ACT_GATHER_INFO