9.3
CVSSv2

CVE-2006-5870

Published: 31/12/2006 Updated: 17/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and previous versions, and possibly other versions prior to 2.1.0; and StarOffice 6 through 8; allow user-assisted remote malicious users to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.

Vulnerable Product Search on Vulmon Subscribe to Product

sun staroffice 7.0

sun staroffice 8.0

sun staroffice 6.0

openoffice openoffice

Vendor Advisories

An integer overflow was discovered in OpenOfficeorg’s handling of WMF files If a user were tricked into opening a specially crafted WMF file, an attacker could execute arbitrary code with user privileges ...
John Heasman from Next Generation Security Software discovered a heap overflow in the handling of Windows Metafiles in OpenOfficeorg, the free office suite, which could lead to a denial of service and potentially execution of arbitrary code For the stable distribution (sarge) this problem has been fixed in version 113-9sarge4 For the unstable ...

References

CWE-189http://www.openoffice.org/issues/show_bug.cgi?id=70042http://www.redhat.com/support/errata/RHSA-2007-0001.htmlhttp://www.securityfocus.com/archive/1/455947/100/0/threadedhttp://www.securityfocus.com/archive/1/455954/100/0/threadedhttp://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmlyhttp://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patchhttp://fedoranews.org/cms/node/2344http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.htmlhttp://securitytracker.com/id?1017466http://secunia.com/advisories/23612http://secunia.com/advisories/23616http://secunia.com/advisories/23549http://secunia.com/advisories/23620https://issues.rpath.com/browse/RPL-905http://www.debian.org/security/2007/dsa-1246http://secunia.com/advisories/23682http://secunia.com/advisories/23683http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1http://www.mandriva.com/security/advisories?name=MDKSA-2007:006http://secunia.com/advisories/23712http://secunia.com/advisories/23711http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/http://security.gentoo.org/glsa/glsa-200701-07.xmlhttp://www.ubuntu.com/usn/usn-406-1http://secunia.com/advisories/23762http://secunia.com/advisories/23600ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.aschttp://www.kb.cert.org/vuls/id/220288http://secunia.com/advisories/23920http://osvdb.org/32610http://osvdb.org/32611http://www.vupen.com/english/advisories/2007/0059http://www.vupen.com/english/advisories/2007/0031https://exchange.xforce.ibmcloud.com/vulnerabilities/31257https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280http://www.securityfocus.com/archive/1/456271/100/100/threadedhttp://www.securityfocus.com/archive/1/455964/100/0/threadedhttp://www.securityfocus.com/archive/1/455943/100/0/threadedhttps://usn.ubuntu.com/406-1/https://nvd.nist.govhttps://www.kb.cert.org/vuls/id/220288