Apache OpenOffice < 4.1.11 Multiple Vulnerabilities

high Nessus Plugin ID 154166

Synopsis

The remote Windows host has an application installed that is affected by multiple vulnerabilities.

Description

he version of Apache OpenOffice installed on the remote host is a version prior to 4.1.11. It is, therefore, affected by multiple vulnerabilities :

- Apache OpenOffice has a dependency on expat software. Versions prior to 2.1.0 were subject to CVE-2013-0340 a 'Billion Laughs' entity expansion denial of service attack and exploit via crafted XML files. ODF files consist of a set of XML files. All versions of Apache OpenOffice up to 4.1.10 are subject to this issue. expat in version 4.1.11 is patched. (CVE-2021-40439)

- While working on Apache OpenOffice 4.1.8 a developer discovered that the DEB package did not install using root, but instead used a userid and groupid of 500. This both caused issues with desktop integration and could allow a crafted attack on files owned by that user or group if they exist. Users who installed the Apache OpenOffice 4.1.8 DEB packaging should upgrade to the latest version of Apache OpenOffice. (CVE-2021-28129)

- Apache OpenOffice opens dBase/DBF documents and shows the contents as spreadsheets. DBF are database files with data organized in fields. When reading DBF data the size of certain fields is not checked: the data is just copied into local variables. A carefully crafted document could overflow the allocated space, leading to the execution of arbitrary code by altering the contents of the program stack. This issue affects Apache OpenOffice up to and including version 4.1.10. (CVE-2021-33035)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version

Solution

Upgrade to Apache OpenOffice version 4.1.11 or later.

See Also

https://www.openoffice.org/security/cves/CVE-2021-28129.html

https://www.openoffice.org/security/cves/CVE-2021-33035.html

https://www.openoffice.org/security/cves/CVE-2021-40439.html

https://www.openoffice.org/security/cves/CVE-2021-41830.html

https://www.openoffice.org/security/cves/CVE-2021-41831.html

https://www.openoffice.org/security/cves/CVE-2021-41832.html

http://www.nessus.org/u?b4295487

Plugin Details

Severity: High

ID: 154166

File Name: openoffice_4111.nasl

Version: 1.6

Type: local

Agent: windows

Family: Windows

Published: 10/15/2021

Updated: 3/31/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33035

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:apache:openoffice

Required KB Items: installed_sw/OpenOffice

Exploit Ease: No known exploits are available

Patch Publication Date: 10/11/2021

Vulnerability Publication Date: 4/7/2021

Reference Information

CVE: CVE-2021-28129, CVE-2021-33035, CVE-2021-40439, CVE-2021-41830, CVE-2021-41831, CVE-2021-41832

IAVA: 2021-A-0457-S, 2022-A-0331-S