Lucene search

K
gentooGentoo FoundationGLSA-200407-11
HistoryJul 14, 2004 - 12:00 a.m.

wv: Buffer overflow vulnerability

2004-07-1400:00:00
Gentoo Foundation
security.gentoo.org
8

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.097 Low

EPSS

Percentile

94.7%

Background

The wv library allows access to MS Word files. It can parse Word files and allow other applications, such as abiword, to import those files into their native formats.

Description

A use of strcat without proper bounds checking leads to an exploitable buffer overflow. The vulnerable code is executed when wv encounters an unrecognized token, so a specially crafted file, loaded in wv, can trigger the vulnerable code and execute it’s own arbitrary code. This exploit is only possible when the user loads the document into HTML view mode.

Impact

By inducing a user into running wv on a special file, an attacker can execute arbitrary code with the permissions of the user running the vulnerable program.

Workaround

Users should not view untrusted documents with wvHtml or applications using wv. When loading an untrusted document in an application using the wv library, make sure HTML view is disabled.

Resolution

All users should upgrade to the latest available version.

 # emerge sync
 
 # emerge -pv ">=app-text/wv-1.0.0-r1"
 # emerge ">=app-text/wv-1.0.0-r1"
OSVersionArchitecturePackageVersionFilename
Gentooanyallapp-text/wv< 1.0.0-r1UNKNOWN

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.097 Low

EPSS

Percentile

94.7%