Vulnerability Details : CVE-2009-2139
Heap-based buffer overflow in svtools/source/filter.vcl/wmf/enhwmf.cxx in Go-oo 2.x and 3.x before 3.0.1, previously named ooo-build and related to OpenOffice.org (OOo), allows remote attackers to execute arbitrary code via a crafted EMF file, a similar issue to CVE-2008-2238.
Vulnerability category: OverflowExecute code
Products affected by CVE-2009-2139
- cpe:2.3:a:sun:openoffice.org:2.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.2.0:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.4.0:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.4.1:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.4.2:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:3.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.4.3:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.3.0:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.2.1:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.0.3:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.3.1:*:*:*:*:*:*:*
- cpe:2.3:a:sun:openoffice.org:2.0.4:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2009-2139
21.00%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 96 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2009-2139
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2009-2139
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by: nvd@nist.gov (Primary)
Vendor statements for CVE-2009-2139
-
Red Hat 2009-09-10Not vulnerable. This issue did not affect the versions of openoffice.org and openoffice.org2 packages as shipped with Red Hat Enterprise Linux 3, 4, or 5.
References for CVE-2009-2139
-
http://www.securityfocus.com/bid/36291
-
http://marc.info/?l=oss-security&m=125258116800739&w=2
-
http://marc.info/?l=oss-security&m=125265261125765&w=2
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:105
Mandriva
-
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2009:015 - openSUSE Security Announce - openSUSE Mailing Lists
-
http://www.debian.org/security/2009/dsa-1880
Patch
-
http://cgit.freedesktop.org/ooo-build/ooo-build/commit/?id=49b4e38571912a7d28c4044e5b2bd57e51c77d55
-
http://marc.info/?l=oss-security&m=125363445702917&w=2
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:091
Mandriva
-
http://www.mandriva.com/security/advisories?name=MDVSA-2010:035
Mandriva
-
http://www.openwall.com/lists/oss-security/2009/10/26/2
Jump to