VDB-49876 · CVE-2009-2139 · BID 36291

Sun OpenOffice up to 3.0.0 memory corruption

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
9.5$0-$5k0.00

A vulnerability was found in Sun OpenOffice up to 3.0.0 (Office Suite Software). It has been declared as very critical. This vulnerability affects an unknown functionality. The manipulation with an unknown input leads to a memory corruption vulnerability. The CWE definition for the vulnerability is CWE-119. The product performs operations on a memory buffer, but it can read from or write to a memory location that is outside of the intended boundary of the buffer. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

Heap-based buffer overflow in svtools/source/filter.vcl/wmf/enhwmf.cxx in Go-oo 2.x and 3.x before 3.0.1, previously named ooo-build and related to OpenOffice.org (OOo), allows remote attackers to execute arbitrary code via a crafted EMF file, a similar issue to CVE-2008-2238.

The weakness was released 09/08/2009 (Website). The advisory is shared for download at debian.org. This vulnerability was named CVE-2009-2139. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 08/22/2021). It is expected to see the exploit prices for this product decreasing in the near future.

The vulnerability scanner Nessus provides a plugin with the ID 44745 (Debian DSA-1880-1 : openoffice.org - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 2.0.0 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (44745).

Productinfo

Type

Vendor

Name

Version

License

Support

  • end of life

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 10.0
VulDB Meta Temp Score: 9.5

VulDB Base Score: 10.0
VulDB Temp Score: 9.5
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Memory corruption
CWE: CWE-119
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 44745
Nessus Name: Debian DSA-1880-1 : openoffice.org - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 830936
OpenVAS Name: Mandriva Update for slib MDVA-2010:091 (slib)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: OpenOffice 2.0.0

Timelineinfo

06/20/2009 🔍
09/04/2009 +76 days 🔍
09/04/2009 +0 days 🔍
09/08/2009 +4 days 🔍
09/08/2009 +0 days 🔍
09/14/2009 +6 days 🔍
03/18/2015 +2011 days 🔍
08/22/2021 +2349 days 🔍

Sourcesinfo

Vendor: oracle.com

Advisory: debian.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-2139 (🔍)
OVAL: 🔍

Vulnerability Center: 23502 - OpenOffice.org OpenOffice \x3C 3.1.1 Crafted EMF File Remote Arbitrary Code Execution Vulnerability, Medium
SecurityFocus: 36291 - OpenOffice EMF File Parser Remote Command Execution Vulnerability

Entryinfo

Created: 03/18/2015 15:15
Updated: 08/22/2021 09:02
Changes: 03/18/2015 15:15 (58), 02/15/2017 09:08 (9), 08/22/2021 09:00 (3), 08/22/2021 09:02 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!