Vulnerabilities > CVE-2006-4514 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libgsf

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
libgsf
CWE-119
nessus

Summary

Heap-based buffer overflow in the ole_info_read_metabat function in Gnome Structured File library (libgsf) 1.14.0, and other versions before 1.14.2, allows context-dependent attackers to execute arbitrary code via a large num_metabat value in an OLE document, which causes the ole_init_info function to allocate insufficient memory.

Vulnerable Configurations

Part Description Count
Application
Libgsf
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-391-1.NASL
    descriptionA heap overflow was discovered in the OLE processing code in libgsf. If a user were tricked into opening a specially crafted OLE document, an attacker could execute arbitrary code with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id27976
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27976
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : libgsf vulnerability (USN-391-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-391-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27976);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:33:01");
    
      script_cve_id("CVE-2006-4514");
      script_bugtraq_id(21358);
      script_xref(name:"USN", value:"391-1");
    
      script_name(english:"Ubuntu 5.10 / 6.06 LTS / 6.10 : libgsf vulnerability (USN-391-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A heap overflow was discovered in the OLE processing code in libgsf.
    If a user were tricked into opening a specially crafted OLE document,
    an attacker could execute arbitrary code with the user's privileges.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/391-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-113");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-113-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-114");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-114-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-1-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1-113");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1-113-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1-114");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1-114-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1-dbg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgsf-gnome-1-dev");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/12/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/11/10");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.10|6\.06|6\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.10 / 6.06 / 6.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.10", pkgname:"libgsf-1", pkgver:"1.12.3-3ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libgsf-1-dbg", pkgver:"1.12.3-3ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libgsf-1-dev", pkgver:"1.12.3-3ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libgsf-gnome-1", pkgver:"1.12.3-3ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libgsf-gnome-1-dbg", pkgver:"1.12.3-3ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"5.10", pkgname:"libgsf-gnome-1-dev", pkgver:"1.12.3-3ubuntu3.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-1-113", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-1-113-dbg", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-1-common", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-1-dev", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-bin", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-gnome-1-113", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-gnome-1-113-dbg", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libgsf-gnome-1-dev", pkgver:"1.13.99-0ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-1-114", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-1-114-dbg", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-1-common", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-1-dev", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-bin", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-gnome-1-114", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-gnome-1-114-dbg", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.10", pkgname:"libgsf-gnome-1-dev", pkgver:"1.14.1-2ubuntu1.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libgsf-1 / libgsf-1-113 / libgsf-1-113-dbg / libgsf-1-114 / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_11342.NASL
    descriptionSpecially crafted OLE documents enabled attackers to use a heap buffer overlow for executing code. (CVE-2006-4514)
    last seen2020-06-01
    modified2020-06-02
    plugin id41108
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41108
    titleSuSE9 Security Update : libgsf (YOU Patch Number 11342)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-0011.NASL
    descriptionUpdated libgsf packages that fix a buffer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GNOME Structured File Library is a utility library for reading and writing structured file formats. A heap based buffer overflow flaw was found in the way GNOME Structured File Library processes and certain OLE documents. If an person opened a specially crafted OLE file, it could cause the client application to crash or execute arbitrary code. (CVE-2006-4514) Users of GNOME Structured File Library should upgrade to these updated packages, which contain a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24024
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24024
    titleCentOS 3 / 4 : libgsf (CESA-2007:0011)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBGSF-2363.NASL
    descriptionSpecially crafted OLE documents enabled attackers to use a heap buffer overlow for executing code. (CVE-2006-4514)
    last seen2020-06-01
    modified2020-06-02
    plugin id29501
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29501
    titleSuSE 10 Security Update : libgsf (ZYPP Patch Number 2363)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2007-0011.NASL
    descriptionFrom Red Hat Security Advisory 2007:0011 : Updated libgsf packages that fix a buffer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GNOME Structured File Library is a utility library for reading and writing structured file formats. A heap based buffer overflow flaw was found in the way GNOME Structured File Library processes and certain OLE documents. If an person opened a specially crafted OLE file, it could cause the client application to crash or execute arbitrary code. (CVE-2006-4514) Users of GNOME Structured File Library should upgrade to these updated packages, which contain a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id67437
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67437
    titleOracle Linux 3 / 4 : libgsf (ELSA-2007-0011)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-220.NASL
    description'infamous41md
    last seen2020-06-01
    modified2020-06-02
    plugin id24604
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24604
    titleMandrake Linux Security Advisory : libgsf (MDKSA-2006:220)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200612-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200612-13 (libgsf: Buffer overflow)
    last seen2020-06-01
    modified2020-06-02
    plugin id23865
    published2006-12-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23865
    titleGLSA-200612-13 : libgsf: Buffer overflow
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBGSF-2364.NASL
    descriptionSpecially crafted OLE documents enabled attackers to use a heap buffer overlow for executing code (CVE-2006-4514).
    last seen2020-06-01
    modified2020-06-02
    plugin id27324
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27324
    titleopenSUSE 10 Security Update : libgsf (libgsf-2364)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2006_076.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2006:076 (libgsf). The libgsf library is used by various GNOME programs to handle for instance OLE2 data streams. Specially crafted OLE documents enabled attackers to use a heap buffer overflow for potentially executing code. This issue is tracked by the Mitre CVE ID CVE-2006-4514.
    last seen2019-10-28
    modified2007-02-18
    plugin id24451
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24451
    titleSUSE-SA:2006:076: libgsf
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0011.NASL
    descriptionUpdated libgsf packages that fix a buffer overflow flaw are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The GNOME Structured File Library is a utility library for reading and writing structured file formats. A heap based buffer overflow flaw was found in the way GNOME Structured File Library processes and certain OLE documents. If an person opened a specially crafted OLE file, it could cause the client application to crash or execute arbitrary code. (CVE-2006-4514) Users of GNOME Structured File Library should upgrade to these updated packages, which contain a backported patch that resolves this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24211
    published2007-01-17
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24211
    titleRHEL 3 / 4 : libgsf (RHSA-2007:0011)

Oval

accepted2013-04-29T04:19:15.688-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
description4.2, allows context-dependent attackers to execute arbitrary code via a large num_metabat value in an OLE document, which causes the ole_init_info function to allocate insufficient memory.
familyunix
idoval:org.mitre.oval:def:9413
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleHeap-based buffer overflow in the ole_info_read_metabat function in Gnome Structured File library (libgsf) 1.14.0, and other versions before 1.14.2, allows context-dependent attackers to execute arbitrary code via a large num_metabat value in an OLE document, which causes the ole_init_info function to allocate insufficient memory.
version25

Redhat

advisories
bugzilla
id217949
titleCVE-2006-4514 libgsf heap overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentlibgsf is earlier than 0:1.10.1-2
          ovaloval:com.redhat.rhsa:tst:20070011001
        • commentlibgsf is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070011002
      • AND
        • commentlibgsf-devel is earlier than 0:1.10.1-2
          ovaloval:com.redhat.rhsa:tst:20070011003
        • commentlibgsf-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20070011004
rhsa
idRHSA-2007:0011
released2007-01-11
severityModerate
titleRHSA-2007:0011: libgsf security update (Moderate)
rpms
  • libgsf-0:1.10.1-2
  • libgsf-0:1.6.0-7
  • libgsf-debuginfo-0:1.10.1-2
  • libgsf-debuginfo-0:1.6.0-7
  • libgsf-devel-0:1.10.1-2
  • libgsf-devel-0:1.6.0-7

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.