Vulnerabilities > CVE-2006-6120 - Integer Overflow vulnerability in KDE Koffice 1.6.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
kde
nessus

Summary

Integer overflow in the KPresenter import filter for Microsoft PowerPoint files (filters/olefilters/lib/klaola.cc) in KOffice before 1.6.1 allows user-assisted remote attackers to execute arbitrary code via a crafted PPT file, which results in a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Kde
1

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_KOFFICE-2323.NASL
    descriptionThis update fixes a security problem in the OLE import handling for PPT files, where attackers with crafted documents could crash kpresenter and potentially execute code. (CVE-2006-6120)
    last seen2020-06-01
    modified2020-06-02
    plugin id27304
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27304
    titleopenSUSE 10 Security Update : koffice (koffice-2323)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update koffice-2323.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(27304);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2006-6120");
    
      script_name(english:"openSUSE 10 Security Update : koffice (koffice-2323)");
      script_summary(english:"Check for the koffice-2323 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a security problem in the OLE import handling for
    PPT files, where attackers with crafted documents could crash
    kpresenter and potentially execute code. (CVE-2006-6120)"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected koffice package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:koffice");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/11/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/10/17");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.1", reference:"koffice-1.4.2-25.2") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "koffice");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2006-222.NASL
    descriptionAn integer overflow was discovered in KOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id24606
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24606
    titleMandrake Linux Security Advisory : koffice (MDKSA-2006:222)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0010.NASL
    descriptionUpdated KOffice packages that fix a security issue are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. KOffice is a collection of productivity applications for the K Desktop Environment (KDE) GUI desktop. An integer overflow bug was found in KOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id24676
    published2007-02-21
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24676
    titleRHEL 2.1 : koffice (RHSA-2007:0010)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2006-357-04.NASL
    descriptionA new koffice package is available for Slackware 10.2 to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24664
    published2007-02-18
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/24664
    titleSlackware 10.2 : koffice (SSA:2006-357-04)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200612-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200612-05 (KOffice shared libraries: Heap corruption) Kees Cook of Ubuntu discovered that
    last seen2020-06-01
    modified2020-06-02
    plugin id23857
    published2006-12-14
    reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/23857
    titleGLSA-200612-05 : KOffice shared libraries: Heap corruption
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-388-1.NASL
    descriptionAn integer overflow was discovered in KOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id27971
    published2007-11-10
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2007-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27971
    titleUbuntu 5.10 : koffice vulnerability (USN-388-1)

Redhat

advisories
rhsa
idRHSA-2007:0010
rpms
  • koffice-3:1.1.1-2.3
  • koffice-devel-3:1.1.1-2.3