Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.69184
Categoría:Red Hat Local Security Checks
Título:RedHat Security Advisory RHSA-2011:0183
Resumen:NOSUMMARY
Descripción:Description:
The remote host is missing updates announced in
advisory RHSA-2011:0183.

OpenOffice.org is an office productivity suite that includes desktop
applications, such as a word processor, spreadsheet application,
presentation manager, formula editor, and a drawing program.

An array index error and an integer signedness error were found in the way
OpenOffice.org parsed certain Rich Text Format (RTF) files. An attacker
could use these flaws to create a specially-crafted RTF file that, when
opened, would cause OpenOffice.org to crash or, possibly, execute arbitrary
code with the privileges of the user running OpenOffice.org.
(CVE-2010-3451, CVE-2010-3452)

A heap-based buffer overflow flaw and an array index error were found in
the way OpenOffice.org parsed certain Microsoft Office Word documents. An
attacker could use these flaws to create a specially-crafted Microsoft
Office Word document that, when opened, would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-3453, CVE-2010-3454)

A heap-based buffer overflow flaw was found in the way OpenOffice.org
parsed certain Microsoft Office PowerPoint files. An attacker could use
this flaw to create a specially-crafted Microsoft Office PowerPoint file
that, when opened, would cause OpenOffice.org to crash or, possibly,
execute arbitrary code with the privileges of the user running
OpenOffice.org. (CVE-2010-4253)

A heap-based buffer overflow flaw was found in the way OpenOffice.org
parsed certain TARGA (Truevision TGA) files. An attacker could use this
flaw to create a specially-crafted TARGA file. If a document containing
this specially-crafted TARGA file was opened, or if a user tried to insert
the file into an existing document, it would cause OpenOffice.org to crash
or, possibly, execute arbitrary code with the privileges of the user
running OpenOffice.org. (CVE-2010-4643)

A directory traversal flaw was found in the way OpenOffice.org handled the
installation of XSLT filter descriptions packaged in Java Archive (JAR)
files, as well as the installation of OpenOffice.org Extension (.oxt)
files. An attacker could use these flaws to create a specially-crafted XSLT
filter description or extension file that, when opened, would cause the
OpenOffice.org Extension Manager to modify files accessible to the user
installing the JAR or extension file. (CVE-2010-3450)

A flaw was found in the script that launches OpenOffice.org. In some
situations, a . character could be included in the LD_LIBRARY_PATH
variable, allowing a local attacker to execute arbitrary code with the
privileges of the user running OpenOffice.org, if that user ran
OpenOffice.org from within an attacker-controlled directory.
(CVE-2010-3689)

Red Hat would like to thank OpenOffice.org for reporting the CVE-2010-3451,
CVE-2010-3452, CVE-2010-3453, CVE-2010-3454, and CVE-2010-4643 issues
and
Dmitri Gribenko for reporting the CVE-2010-3689 issue. Upstream
acknowledges Dan Rosenberg of Virtual Security Research as the original
reporter of the CVE-2010-3451, CVE-2010-3452, CVE-2010-3453, and
CVE-2010-3454 issues.

This update also fixes the following bug:

* OpenOffice.org did not create a lock file when opening a file that was on
a share mounted via SFTP. Additionally, if there was a lock file, it was
ignored. This could result in data loss if a file in this situation was
opened simultaneously by another user. (BZ#671087)

All OpenOffice.org users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. All running
instances of OpenOffice.org applications must be restarted for this update
to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-0183.html

Risk factor : Critical

CVSS Score:
9.3

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-3450
BugTraq ID: 46031
http://www.securityfocus.com/bid/46031
Debian Security Information: DSA-2151 (Google Search)
http://www.debian.org/security/2011/dsa-2151
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2011:027
http://osvdb.org/70711
http://www.redhat.com/support/errata/RHSA-2011-0181.html
http://www.redhat.com/support/errata/RHSA-2011-0182.html
http://www.securitytracker.com/id?1025002
http://secunia.com/advisories/40775
http://secunia.com/advisories/42999
http://secunia.com/advisories/43065
http://secunia.com/advisories/43105
http://secunia.com/advisories/43118
http://secunia.com/advisories/60799
http://ubuntu.com/usn/usn-1056-1
http://www.vupen.com/english/advisories/2011/0230
http://www.vupen.com/english/advisories/2011/0232
http://www.vupen.com/english/advisories/2011/0279
Common Vulnerability Exposure (CVE) ID: CVE-2010-3451
http://www.cs.brown.edu/people/drosenbe/research.html
http://www.vsecurity.com/resources/advisory/20110126-1
http://osvdb.org/70712
XForce ISS Database: ooo-rtf-ce(65030)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65030
Common Vulnerability Exposure (CVE) ID: CVE-2010-3452
http://osvdb.org/70713
XForce ISS Database: ooo-oowriter-ce(65031)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65031
Common Vulnerability Exposure (CVE) ID: CVE-2010-3453
http://osvdb.org/70714
Common Vulnerability Exposure (CVE) ID: CVE-2010-3454
http://osvdb.org/70715
Common Vulnerability Exposure (CVE) ID: CVE-2010-3689
http://osvdb.org/70716
http://www.securitytracker.com/id?1025004
Common Vulnerability Exposure (CVE) ID: CVE-2010-4253
http://osvdb.org/70717
Common Vulnerability Exposure (CVE) ID: CVE-2010-4643
http://osvdb.org/70718
XForce ISS Database: ooo-tga-bo(65441)
https://exchange.xforce.ibmcloud.com/vulnerabilities/65441
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.