CVE-2006-5870

high

Description

Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280

https://issues.rpath.com/browse/RPL-905

https://exchange.xforce.ibmcloud.com/vulnerabilities/31257

http://www.vupen.com/english/advisories/2007/0059

http://www.vupen.com/english/advisories/2007/0031

http://www.ubuntu.com/usn/usn-406-1

http://www.securityfocus.com/archive/1/456271/100/100/threaded

http://www.securityfocus.com/archive/1/455964/100/0/threaded

http://www.securityfocus.com/archive/1/455954/100/0/threaded

http://www.securityfocus.com/archive/1/455947/100/0/threaded

http://www.securityfocus.com/archive/1/455943/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2007-0001.html

http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch

http://www.openoffice.org/issues/show_bug.cgi?id=70042

http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/

http://www.mandriva.com/security/advisories?name=MDKSA-2007:006

http://www.kb.cert.org/vuls/id/220288

http://www.debian.org/security/2007/dsa-1246

http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1

http://securitytracker.com/id?1017466

http://security.gentoo.org/glsa/glsa-200701-07.xml

http://secunia.com/advisories/23920

http://secunia.com/advisories/23762

http://secunia.com/advisories/23712

http://secunia.com/advisories/23711

http://secunia.com/advisories/23683

http://secunia.com/advisories/23682

http://secunia.com/advisories/23620

http://secunia.com/advisories/23616

http://secunia.com/advisories/23612

http://secunia.com/advisories/23600

http://secunia.com/advisories/23549

http://osvdb.org/32611

http://osvdb.org/32610

http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html

http://fedoranews.org/cms/node/2344

http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly

Details

Source: Mitre, NVD

Published: 2006-12-31

Updated: 2018-10-17

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High