ID CVE-2009-0259
Summary The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841.
References
Vulnerable Configurations
  • cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 29-09-2017 - 01:33)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
refmap via4
bid 33383
exploit-db 6560
misc http://milw0rm.com/sploits/2008-crash.doc.rar
mlist [oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)
xf openoffice-wordprocessor-code-execution(48213)
statements via4
contributor Tomas Hoger
lastmodified 2009-01-23
organization Red Hat
statement This issue can only result in an OpenOffice.org crash, not allowing arbitrary code execution. Red Hat does not consider a crash of a client application such as OpenOffice.org to be a security issue.
Last major update 29-09-2017 - 01:33
Published 22-01-2009 - 23:30
Last modified 29-09-2017 - 01:33
Back to Top