GLSA-200812-13 : OpenOffice.org: Multiple vulnerabilities

high Nessus Plugin ID 35101

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200812-13 (OpenOffice.org: Multiple vulnerabilities)

Two heap-based buffer overflows when processing WMF files (CVE-2008-2237) and EMF files (CVE-2008-2238) were discovered. Dmitry E. Oboukhov also reported an insecure temporary file usage within the senddoc script (CVE-2008-4937).
Impact :

A remote attacker could entice a user to open a specially crafted document, resulting in the remote execution of arbitrary code. A local attacker could perform symlink attacks to overwrite arbitrary files on the system. Both cases happen with the privileges of the user running the application.
Workaround :

There is no known workaround at this time.

Solution

All OpenOffice.org users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-office/openoffice-3.0.0' All OpenOffice.org binary users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-3.0.0'

See Also

https://security.gentoo.org/glsa/200812-13

Plugin Details

Severity: High

ID: 35101

File Name: gentoo_GLSA-200812-13.nasl

Version: 1.13

Type: local

Published: 12/15/2008

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:openoffice, p-cpe:/a:gentoo:linux:openoffice-bin, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 12/12/2008

Reference Information

CVE: CVE-2008-2237, CVE-2008-2238, CVE-2008-4937

CWE: 119, 59

GLSA: 200812-13