Vulnerabilities > CVE-2014-3524 - Command Injection vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apache
libreoffice
CWE-77
critical
nessus

Summary

Apache OpenOffice before 4.1.1 allows remote attackers to execute arbitrary commands and possibly have other unspecified impact via a crafted Calc spreadsheet.

Vulnerable Configurations

Part Description Count
Application
Apache
34
Application
Libreoffice
155

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cause Web Server Misclassification
    An attack of this type exploits a Web server's decision to take action based on filename or file extension. Because different file types are handled by different server processes, misclassification may force the Web server to take unexpected action, or expected actions in an unexpected sequence. This may cause the server to exhaust resources, supply debug or system data to the attacker, or bind an attacker to a remote process. This type of vulnerability has been found in many widely used servers including IIS, Lotus Domino, and Orion. The attacker's job in this case is straightforward, standard communication protocols and methods are used and are generally appended with malicious information at the tail end of an otherwise legitimate request. The attack payload varies, but it could be special characters like a period or simply appending a tag that has a special meaning for operations on the server side like .jsp for a java application server. The essence of this attack is that the attacker deceives the server into executing functionality based on the name of the request, i.e. login.jsp, not the contents.
  • LDAP Injection
    An attacker manipulates or crafts an LDAP query for the purpose of undermining the security of the target. Some applications use user input to create LDAP queries that are processed by an LDAP server. For example, a user might provide their username during authentication and the username might be inserted in an LDAP query during the authentication process. An attacker could use this input to inject additional commands into an LDAP query that could disclose sensitive information. For example, entering a * in the aforementioned query might return information about all users on the system. This attack is very similar to an SQL injection attack in that it manipulates a query to gather additional information or coerce a particular return value.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • File System Function Injection, Content Based
    An attack of this type exploits the host's trust in executing remote content including binary files. The files are poisoned with a malicious payload (targeting the file systems accessible by the target software) by the attacker and may be passed through standard channels such as via email, and standard web content like PDF and multimedia files. The attacker exploits known vulnerabilities or handling routines in the target processes. Vulnerabilities of this type have been found in a wide variety of commercial applications from Microsoft Office to Adobe Acrobat and Apple Safari web browser. When the attacker knows the standard handling routines and can identify vulnerabilities and entry points they can be exploited by otherwise seemingly normal content. Once the attack is executed, the attackers' program can access relative directories such as C:\Program Files or other standard system directories to launch further attacks. In a worst case scenario, these programs are combined with other propagation logic and work as a virus.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201603-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201603-05 (LibreOffice, OpenOffice: Multiple vulnerabilities) Multiple vulnerabilities were found in both LibreOffice and OpenOffice that allow the remote execution of arbitrary code and potential Denial of Service. These vulnerabilities may be exploited through multiple vectors including crafted documents, link handling, printer setup in ODF document types, DOC file formats, and Calc spreadsheets. Please review the referenced CVE’s for specific information regarding each. Impact : A remote attacker could entice a user to open a specially crafted file using the LibreOffice or OpenOffice suite of software. Execution of these attacks could possibly result in the execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known work around at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id89811
    published2016-03-10
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89811
    titleGLSA-201603-05 : LibreOffice, OpenOffice: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201603-05.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(89811);
      script_version("2.2");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2014-3524", "CVE-2014-3575", "CVE-2014-3693", "CVE-2014-9093", "CVE-2015-1774", "CVE-2015-4551", "CVE-2015-5212", "CVE-2015-5213", "CVE-2015-5214");
      script_xref(name:"GLSA", value:"201603-05");
    
      script_name(english:"GLSA-201603-05 : LibreOffice, OpenOffice: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201603-05
    (LibreOffice, OpenOffice: Multiple vulnerabilities)
    
        Multiple vulnerabilities were found in both LibreOffice and OpenOffice
          that allow the remote execution of arbitrary code and potential Denial of
          Service.  These vulnerabilities may be exploited through multiple vectors
          including crafted documents, link handling, printer setup in ODF document
          types, DOC file formats, and Calc spreadsheets.  Please review the
          referenced CVE’s for specific information regarding each.
      
    Impact :
    
        A remote attacker could entice a user to open a specially crafted file
          using the LibreOffice or OpenOffice suite of software.  Execution of
          these attacks could possibly result in the execution of arbitrary code
          with the privileges of the process or a Denial of Service condition.
      
    Workaround :
    
        There is no known work around at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201603-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All LibreOffice users should upgrade their respective packages to the
          latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/libreoffice-4.4.2'
          # emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-4.4.2'# emerge --ask --oneshot --verbose
          '>=app-office/libreoffice-bin-debug-4.4.2'
        All OpenOffice users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-4.1.2'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libreoffice-bin-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/10");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/libreoffice", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/libreoffice-bin-debug", unaffected:make_list("ge 4.4.2"), vulnerable:make_list("lt 4.4.2"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 4.1.2"), vulnerable:make_list("lt 4.1.2"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "LibreOffice / OpenOffice");
    }
    
  • NASL familyWindows
    NASL idOPENOFFICE_411.NASL
    descriptionThe version of Apache OpenOffice installed on the remote host is a version prior to 4.1.1. It is, therefore, affected by the following vulnerabilities : - An unspecified flaw allows remote attackers to execute arbitrary commands via a specially crafted Calc spreadsheet. (CVE-2014-3524) - A flaw in the OLE preview generation allows a remote attacker to embed arbitrary data into documents via specially crafted OLE objects. (CVE-2014-3575)
    last seen2020-06-01
    modified2020-06-02
    plugin id77408
    published2014-08-27
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77408
    titleApache OpenOffice < 4.1.1 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(77408);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/16 14:09:15");
    
      script_cve_id("CVE-2014-3524", "CVE-2014-3575");
      script_bugtraq_id(69351, 69354);
    
      script_name(english:"Apache OpenOffice < 4.1.1 Multiple Vulnerabilities");
      script_summary(english:"Checks the version of Apache OpenOffice.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote Windows host has an application installed that is affected
    by multiple vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apache OpenOffice installed on the remote host is a
    version prior to 4.1.1. It is, therefore, affected by the following
    vulnerabilities :
    
      - An unspecified flaw allows remote attackers to execute
        arbitrary commands via a specially crafted Calc
        spreadsheet. (CVE-2014-3524)
    
      - A flaw in the OLE preview generation allows a remote
        attacker to embed arbitrary data into documents via
        specially crafted OLE objects. (CVE-2014-3575)");
      script_set_attribute(attribute:"see_also", value:"https://www.openoffice.org/security/cves/CVE-2014-3524.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openoffice.org/security/cves/CVE-2014-3575.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apache OpenOffice version 4.1.1 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/08/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/08/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/08/27");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apache:openoffice");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.");
    
      script_dependencies("openoffice_installed.nasl");
      script_require_keys("SMB/OpenOffice/Build");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    app = "Apache OpenOffice";
    build = get_kb_item_or_exit("SMB/OpenOffice/Build");
    path  = get_kb_item("SMB/OpenOffice/Path");
    version_ui = get_kb_item("SMB/OpenOffice/Version_UI");
    
    matches = eregmatch(string:build, pattern:"([0-9]+[a-z][0-9]+)\(Build:([0-9]+)\)");
    if (isnull(matches)) audit(AUDIT_VER_FAIL, app);
    
    buildid = int(matches[2]);
    if (buildid <= 9764)
    {
      port = get_kb_item("SMB/transport");
      if (!port) port = 445;
    
      if (report_verbosity > 0)
      {
        report =
          '\n  Path              : ' + path +
          '\n  Installed version : ' + version_ui +
          '\n  Fixed version     : 4.1.1 (411m6 / build 9775)' +
          '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
      exit(0);
    }
    else audit(AUDIT_INST_PATH_NOT_VULN, app, version_ui, path);
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2331-1.NASL
    descriptionRohan Durve and James Kettle discovered LibreOffice Calc sometimes allowed for command injection when opening spreadsheets. If a user were tricked into opening a crafted Calc spreadsheet, an attacker could exploit this to run programs as your login. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id77487
    published2014-09-03
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77487
    titleUbuntu 14.04 LTS : libreoffice vulnerability (USN-2331-1)
  • NASL familyWindows
    NASL idLIBREOFFICE_4263.NASL
    descriptionA version of LibreOffice is installed on the remote Windows host that is 4.x prior to 4.2.6-secfix (4.2.6.3). It is, therefore, affected by the following vulnerabilities : - An input-validation error exists related to handling Calc spreadsheets that allows arbitrary command execution. (CVE-2014-3524) - An input-validation error exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id80078
    published2014-12-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80078
    titleLibreOffice 4.x < 4.2.6-secfix (4.2.6.3) Multiple Vulnerabilities
  • NASL familyWindows
    NASL idLIBREOFFICE_431.NASL
    descriptionA version of LibreOffice is installed on the remote Windows host that is 4.3.x prior to 4.3.1. It is, therefore, affected by the following vulnerabilities : - An input-validation error exists related to handling Calc spreadsheets that allows arbitrary command execution. (CVE-2014-3524) - An input-validation error exists related to
    last seen2020-06-01
    modified2020-06-02
    plugin id80080
    published2014-12-17
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80080
    titleLibreOffice 4.3.x < 4.3.1 Multiple Vulnerabilities