GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities - Nessus

High   Plugin ID: 32353

This page contains detailed information about the GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 32353
Name: GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities
Filename: gentoo_GLSA-200805-16.nasl
Vulnerability Published: N/A
This Plugin Published: 2008-05-16
Last Modification Time: 2021-01-06
Plugin Version: 1.24
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2008-05-14
CVE [?]: CVE-2007-4770, CVE-2007-4771, CVE-2007-5745, CVE-2007-5746, CVE-2007-5747, CVE-2008-0320
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:openoffice, p-cpe:/a:gentoo:linux:openoffice-bin
Exploited by Malware: True

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-200805-16 (OpenOffice.org: Multiple vulnerabilities)

iDefense Labs reported multiple vulnerabilities in OpenOffice.org: multiple heap-based buffer overflows when parsing the 'Attribute' and 'Font' Description records of Quattro Pro (QPRO) files (CVE-2007-5745), an integer overflow when parsing the EMR_STRETCHBLT record of an EMF file, resulting in a heap-based buffer overflow (CVE-2007-5746), an integer underflow when parsing Quattro Pro (QPRO) files, resulting in an excessive loop and a stack-based buffer overflow (CVE-2007-5747), and a heap-based buffer overflow when parsing the 'DocumentSummaryInformation' stream in an OLE file (CVE-2008-0320). Furthermore, Will Drewry (Google Security) reported vulnerabilities in the memory management of the International Components for Unicode (CVE-2007-4770, CVE-2007-4771), which was resolved with GLSA 200803-20. However, the binary version of OpenOffice.org uses an internal copy of said library. Impact :

A remote attacker could entice a user to open a specially crafted document, possibly resulting in the remote execution of arbitrary code with the privileges of the user running OpenOffice.org. Workaround :

There is no known workaround at this time.

Solution

All OpenOffice.org users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.0' All OpenOffice.org binary users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.0'

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities vulnerability:

  1. Metasploit: exploit/windows/fileformat/openoffice_ole
    [OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow]
  2. Exploit-DB: exploits/windows/local/18923.rb
    [EDB-18923: OpenOffice - OLE Importer DocumentSummaryInformation Stream Handling Overflow (Metasploit)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-200805-16.nasl nessus plugin source code. This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200805-16.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(32353);
  script_version("1.24");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2007-4770", "CVE-2007-4771", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320");
  script_xref(name:"GLSA", value:"200805-16");

  script_name(english:"GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200805-16
(OpenOffice.org: Multiple vulnerabilities)

    iDefense Labs reported multiple vulnerabilities in OpenOffice.org:
    multiple heap-based buffer overflows when parsing the 'Attribute' and
    'Font' Description records of Quattro Pro (QPRO) files
    (CVE-2007-5745),
    an integer overflow when parsing the EMR_STRETCHBLT record of an EMF
    file, resulting in a heap-based buffer overflow (CVE-2007-5746),
    an integer underflow when parsing Quattro Pro (QPRO) files, resulting
    in an excessive loop and a stack-based buffer overflow
    (CVE-2007-5747),
    and a heap-based buffer overflow when parsing the
    'DocumentSummaryInformation' stream in an OLE file (CVE-2008-0320).
    Furthermore, Will Drewry (Google Security) reported vulnerabilities in
    the memory management of the International Components for Unicode
    (CVE-2007-4770, CVE-2007-4771), which was resolved with GLSA 200803-20.
    However, the binary version of OpenOffice.org uses an internal copy of
    said library.
  
Impact :

    A remote attacker could entice a user to open a specially crafted
    document, possibly resulting in the remote execution of arbitrary code
    with the privileges of the user running OpenOffice.org.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200803-20"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200805-16"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All OpenOffice.org users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-office/openoffice-2.4.0'
    All OpenOffice.org binary users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-2.4.0'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(119, 189, 399);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2008/05/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/16");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2008-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 2.4.0"), vulnerable:make_list("lt 2.4.0"))) flag++;
if (qpkg_check(package:"app-office/openoffice", unaffected:make_list("ge 2.4.0"), vulnerable:make_list("lt 2.4.0"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice.org");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-200805-16.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-200805-16.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-200805-16.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-200805-16 : OpenOffice.org: Multiple vulnerabilities plugin ID 32353.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-200805-16.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-200805-16.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-200805-16.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-200805-16.nasl -t <IP/HOST>

Go back to menu.

References


GLSA | Gentoo Linux Security Advisory: CWE | Common Weakness Enumeration:
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-189 (Category) Numeric Errors
  • CWE-399 (Category) Resource Management Errors
See also: Similar and related Nessus plugins:
  • 31996 - CentOS 4 / 5 : openoffice.org / openoffice.org2 (CESA-2008:0175)
  • 31997 - CentOS 3 / 4 : openoffice.org (CESA-2008:0176)
  • 31969 - Debian DSA-1547-1 : openoffice.org - several vulnerabilities
  • 32042 - Fedora 8 : openoffice.org-2.3.0-6.14.fc8 (2008-3251)
  • 32385 - Fedora 7 : openoffice.org-2.3.0-6.8.fc7 (2008-4104)
  • 37969 - Mandriva Linux Security Advisory : openoffice.org (MDVSA-2008:095)
  • 31968 - Sun OpenOffice.org < 2.4 Multiple Vulnerabilities
  • 67666 - Oracle Linux 3 / 4 : openoffice.org (ELSA-2008-0176)
  • 32018 - RHEL 4 / 5 : openoffice.org (RHSA-2008:0175)
  • 32019 - RHEL 3 / 4 : openoffice.org (RHSA-2008:0176)
  • 60388 - Scientific Linux Security Update : openoffice.org2 on SL4.5 and 4.6 i386/x86_64
  • 60389 - Scientific Linux Security Update : openoffice.org on SL3.x, SL4.x i386/x86_64
  • 60390 - Scientific Linux Security Update : openoffice.org on SL5.x i386/x86_64
  • 32023 - openSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-5053)
  • 32189 - Ubuntu 6.06 LTS / 7.04 / 7.10 : hsqldb, openoffice.org/-amd64 vulnerabilities (USN-609-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-200805-16.nasl version 1.24. For more plugins, visit the Nessus Plugin Library.

Go back to menu.