Vulnerabilites related to openoffice - openoffice.org
Vulnerability from fkie_nvd
Published
2009-09-02 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to "table parsing."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 1.1.2 | |
openoffice | openoffice.org | 1.1.3 | |
openoffice | openoffice.org | 1.1.4 | |
openoffice | openoffice.org | 1.1.5 | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 | |
openoffice | openoffice.org | 2.4 | |
openoffice | openoffice.org | 2.4.1 | |
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CD78E51-0BF4-463C-8A16-C55974B6D419", "versionEndIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA2D68-D190-43B7-93CD-266EEAA9E5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A1204A-BA46-46BF-9E1F-BACFA84D3761", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "738D5F15-A9D2-4CB3-8D78-685AB805DD7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "437E06E4-019B-4AFF-9D66-AE0A635B9A6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\"" }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica en OpenOffice.org (OOo) en versiones anteriores a la 3.1.1 puede permitir atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante registros no especificados en un documento de Word manipulado, en relaci\u00f3n con \"table parsing.\"" } ], "id": "CVE-2009-0201", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-02T17:30:00.640", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/36750" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/60799" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securitytracker.com/id?1022798" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022798" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-08-25 20:00
Modified
2025-04-11 00:51
Severity ?
Summary
simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 3.2.1 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0D9F8E7-18FF-43B1-B88F-84AD1476739C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an \"integer truncation error.\"" }, { "lang": "es", "value": "simpress.bin en el m\u00f3dulo Impress en OpenOffice.org (OOo) v3.2.1 sobre Windows, \r\nno maneja adecuadamente los valores enteros asociados a las propiedades de los elementos del diccionario, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de pol\u00edgonos modificados en un documento PowerPoint que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2010-2935", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2010-08-25T20:00:17.643", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/41235" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42927" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43105" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60799" }, { "source": "secalert@redhat.com", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "secalert@redhat.com", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/41235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-09-02 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CD78E51-0BF4-463C-8A16-C55974B6D419", "versionEndIncluding": "3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0-ru:*:*:*:*:*:*:*", "matchCriteriaId": "55E740A1-6BF3-4AAF-904F-96A4EE2C0620", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "48652F8C-2CC8-4A71-B21D-FA322B443F53", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "9E28599C-D1DD-457E-96AF-148F767BAF8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "F3C9680C-1292-441E-BE3F-F2E8DA61EEF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.0.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "1B207A9D-9C22-47FA-AEED-9BEBD399B72B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCBC7AB3-1C64-4EC3-AA05-C75AE3886B63", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:beta:*:*:*:*:*:*", "matchCriteriaId": "F3C12EF2-3946-4468-B3D8-FFFCB3480C5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:beta2:*:*:*:*:*:*", "matchCriteriaId": "A7292C24-BEF1-4D3C-872D-E1F0C4D85FA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:rc1:*:*:*:*:*:*", "matchCriteriaId": "E63C5EC4-C870-4498-99EB-B3498EB76DD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1:rc3:*:*:*:*:*:*", "matchCriteriaId": "A33E7146-7BB6-4C50-9FC4-2EA1207FAC28", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "D519A561-5B82-4485-89F5-B448777D4B4A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA2D68-D190-43B7-93CD-266EEAA9E5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A1204A-BA46-46BF-9E1F-BACFA84D3761", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "738D5F15-A9D2-4CB3-8D78-685AB805DD7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.84:*:*:*:*:*:*:*", "matchCriteriaId": "4BCAC00A-4A0D-4220-8C81-644F5FEE7FD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.87:*:*:*:*:*:*:*", "matchCriteriaId": "515605F8-168D-4364-B986-06EB751DAEFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.91:*:*:*:*:*:*:*", "matchCriteriaId": "0F74D363-A6E4-4913-8966-2DB49D329FB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.93:*:*:*:*:*:*:*", "matchCriteriaId": "19769E9A-17CE-4D74-B43F-9EB5FF388454", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.95:*:*:*:*:*:*:*", "matchCriteriaId": "0839CC56-0C66-4143-8B98-38CE94314458", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.100:*:*:*:*:*:*:*", "matchCriteriaId": "FE0C9A7D-CA5D-4D36-9A5D-611ACF78D328", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.104:*:*:*:*:*:*:*", "matchCriteriaId": "063368CB-679D-408D-BE54-EB7244CBE573", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.113:*:*:*:*:*:*:*", "matchCriteriaId": "59BFADAF-0A5C-40EF-B6F0-716A4937B81C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.118:*:*:*:*:*:*:*", "matchCriteriaId": "833EFDA8-165D-4224-9A3A-CD8DE9BDA17B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.122:*:*:*:*:*:*:*", "matchCriteriaId": "8E3C9B5C-722C-42A0-BFE8-B8575CA01682", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.130:*:*:*:*:*:*:*", "matchCriteriaId": "F93A102A-A73B-4324-A7DD-7E31EC74AE1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.156:*:*:*:*:*:*:*", "matchCriteriaId": "75B93365-B4F3-407B-8302-C97CF1127201", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.9.680:*:*:*:*:*:*:*", "matchCriteriaId": "2BC39728-FC54-4E12-9BB3-6EBB7228C96C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "746D96DA-2292-4264-BCEA-153C3AA8FCDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "24EFAF1D-6A29-4718-A875-7CFC2C9753A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:rc1:*:*:*:*:*:*", "matchCriteriaId": "36C501B2-4947-445E-9AA5-62BD5E642584", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:rc2:*:*:*:*:*:*", "matchCriteriaId": "FEFD553D-2522-4CBA-AAF6-747FEB586212", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1.152:*:*:*:*:*:*:*", "matchCriteriaId": "63531F85-93DC-4DC6-ACA7-04A46DDC580F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1.154:*:*:*:*:*:*:*", "matchCriteriaId": "5573DAEB-1D0D-4549-87E4-22EFDD62F6F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "437E06E4-019B-4AFF-9D66-AE0A635B9A6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:3.01:*:*:*:*:*:*:*", "matchCriteriaId": "607C9D74-188D-4356-A16D-FAA440A2E951", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:605b:*:*:*:*:*:*:*", "matchCriteriaId": "BDC1EEFE-F5FF-42AA-9286-83D61E428733", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:609:*:*:*:*:*:*:*", "matchCriteriaId": "D5ADAEDA-5EDC-4A75-9B85-4BF955165E5F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:614:*:*:*:*:*:*:*", "matchCriteriaId": "CA26C74A-C5D0-4D73-ADDE-A3F0B072D3C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:619:*:*:*:*:*:*:*", "matchCriteriaId": "4FB979FC-3722-4E96-AF69-0FECA7D7AB77", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:627:*:*:*:*:*:*:*", "matchCriteriaId": "21DD2151-F5E2-49D7-80D8-B3967DE1054F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:633:*:*:*:*:*:*:*", "matchCriteriaId": "91938F63-3F7C-4CCC-95D5-F4BC5E25555A", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:638:*:*:*:*:*:*:*", "matchCriteriaId": "6C1AAB61-1476-4058-9268-718D272D8130", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:638c:*:*:*:*:*:*:*", "matchCriteriaId": "98C3311B-CFB8-4397-9524-58D81BCBBF7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:641b:*:*:*:*:*:*:*", "matchCriteriaId": "B61A6A83-6B46-4BF4-84E5-0E715056A20D", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:641d:*:*:*:*:*:*:*", "matchCriteriaId": "3D186B89-CA3B-4566-9734-602055BAE5F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:643:*:*:*:*:*:*:*", "matchCriteriaId": "9C2A53AE-6901-4939-B712-79B17F3C5477", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en en OpenOffice.org (OOo)anteriores v3.1.1 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de registros manipulados en la tabla de documentos de un documento Word, desencadenando un desbordamiento basado en pila." } ], "id": "CVE-2009-0200", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-09-02T17:30:00.577", "references": [ { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/36750" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://secunia.com/advisories/60799" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "PSIRT-CNA@flexerasoftware.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "PSIRT-CNA@flexerasoftware.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/36750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/2490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" } ], "sourceIdentifier": "PSIRT-CNA@flexerasoftware.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-22 23:30
Modified
2025-04-09 00:30
Severity ?
Summary
The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 1.1.2 | |
openoffice | openoffice.org | 1.1.3 | |
openoffice | openoffice.org | 1.1.4 | |
openoffice | openoffice.org | 1.1.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "B3CA2D68-D190-43B7-93CD-266EEAA9E5CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "D4A1204A-BA46-46BF-9E1F-BACFA84D3761", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "738D5F15-A9D2-4CB3-8D78-685AB805DD7E", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841." }, { "lang": "es", "value": "El procesador de textos en OpenOffice.org v1.1.2 a v1.1.5 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un fichero (1).doc, (2).wri, o (3) .rtf de Word 97 manipulado que provoca una corrupci\u00f3n de memoria, como se ha explotado libremente en diciembre de 2008 y como ha sido demostrado por 2008-crash.doc.rar y una cuesti\u00f3n similar a CVE-2008-4841." } ], "id": "CVE-2009-0259", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-01-22T23:30:04.500", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33383" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/6560" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33383" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/6560" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue can only result in an OpenOffice.org crash, not allowing arbitrary code execution. Red Hat does not consider a crash of a client application such as OpenOffice.org to be a security issue.", "lastModified": "2009-01-23T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-11-05 15:00
Modified
2025-04-09 00:30
Severity ?
Summary
senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "437E06E4-019B-4AFF-9D66-AE0A635B9A6E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file." }, { "lang": "es", "value": "senddoc de OpenOffice.org (OOo) v2.4.1, permite a usuarios locales sobrescribir ficheros de su elecci\u00f3n a trav\u00e9s de una ataque de enlace simb\u00f3lico sobre un fichero temporal /tmp/log.obr.#####." } ], "id": "CVE-2008-4937", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 1.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-11-05T15:00:14.820", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/496361" }, { "source": "cve@mitre.org", "tags": [ "Exploit" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32856" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33140" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "cve@mitre.org", "url": "http://uvw.ru/report.lenny.txt" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/30925" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "cve@mitre.org", "url": "https://bugs.gentoo.org/235824" }, { "source": "cve@mitre.org", "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/496361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://uvw.ru/report.lenny.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/30925" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.gentoo.org/235824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the versions of OpenOffice.org as shipped with Red Hat Enterprise Linux 3, 4, or 5.", "lastModified": "2008-11-06T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-08-01 14:41
Modified
2025-04-09 00:30
Severity ?
Summary
OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 1.1.5 | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "E697B8A3-447B-4D7B-A02B-191119453CCB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." }, { "lang": "es", "value": "OpenOffice.org (OOo) anterior a 2.1.0 no verifica adecuadamente la autenticidad de las actualizaciones, lo cual permite a a atacantes de tipo \u0027hombre en el medio\u0027 (man-in-the-middle) ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de la actualizaci\u00f3n de un Caballo de Troya, como se demuestra por el grado de da\u00f1o y el envenenamiento de la cach\u00e9 DNS." } ], "id": "CVE-2008-3437", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-08-01T14:41:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1020583" }, { "source": "cve@mitre.org", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "source": "cve@mitre.org", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1020583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the versions of OpenOffice.org as shipped with Red Hat Enterprise Linux 3, 4, or 5. The updated Red Hat Enterprise Linux packages are not distributed via the openoffice.org update service, but rather via Red Hat Network, using the package manager capabilities to verify authenticity of updates.", "lastModified": "2008-08-04T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-94" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-04-17 19:05
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "D0AD1FB6-3708-4D13-AF0A-C6287648DB01", "versionEndIncluding": "2.3.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en el importador OLE en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un archivo OLE con una transmisi\u00f3n DocumentSummaryInformation dise\u00f1ada." } ], "id": "CVE-2008-0320", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-17T19:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019890" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019890" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-06 20:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." }, { "lang": "es", "value": "Vulnerabilidad no especificada en OpenOffice.org (OOo) tiene impacto y vectores de ataque remotos no especificados, seg\u00fan lo demostrado por cierto m\u00f3dulo en VulnDisco Pack Professional 8.9. NOTA: a partir de 20091005 , esta divulgaci\u00f3n no tiene informaci\u00f3n pr\u00e1ctica. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador fiable, al caso se le ha asignado un identificador CVE para fines de seguimiento." } ], "id": "CVE-2009-3570", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-06T20:30:00.297", "references": [ { "source": "cve@mitre.org", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35036" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022828" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-30 20:00
Modified
2025-04-09 00:30
Severity ?
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 | |
openoffice | openoffice.org | 2.4 | |
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EC7A0A3-D6E3-4B74-BC19-DF2766029051", "versionEndIncluding": "2.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un archivo EMF manipulado con un documento StarOffice/StarSuite." } ], "id": "CVE-2008-2238", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-10-30T20:00:00.903", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32463" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32676" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32856" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32872" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33140" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021121" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-06-10 18:32
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n rtl_allocateMemory en sal/rtl/source/alloc_global.c en OpenOffice.org (OOo) 2.0 through 2.4, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un archivo manipulado que lanza un desbordamiento de b\u00fafer basado en mont\u00edculo." } ], "id": "CVE-2008-2152", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-06-10T18:32:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30599" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30633" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30634" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/30635" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/31029" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/29622" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1020219" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/30635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/31029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/29622" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1020219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-10-30 20:00
Modified
2025-04-09 00:30
Severity ?
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * | |
openoffice | openoffice.org | * | |
openoffice | openoffice.org | 2.0 | |
openoffice | openoffice.org | 2.0.2 | |
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.0.4 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 | |
openoffice | openoffice.org | 2.4 | |
openoffice | openoffice.org | 2.4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EC7A0A3-D6E3-4B74-BC19-DF2766029051", "versionEndIncluding": "2.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "45DD57AC-8CA4-48DB-90F9-2D7260AB7650", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C065AAB-58E3-4312-AD74-A3E103AC73DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "D4B493F3-833A-47E9-AB60-BE2D635EF8AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "E51167FA-13DD-46DE-AC16-A2AB2A315110", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.4.1:*:64-bit:*:*:*:*:*", "matchCriteriaId": "F8F3702B-7F00-48A2-90A7-7FADF083A523", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en mont\u00edculo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un archivo WMF manipulado asociado con un documento StarOffice/StarSuite." } ], "id": "CVE-2008-2237", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-10-30T20:00:00.873", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32463" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32676" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32856" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32872" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33140" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1021120" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32461" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32489" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32872" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/31962" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1021120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-04-17 19:05
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 2.0.3 | |
openoffice | openoffice.org | 2.1 | |
openoffice | openoffice.org | 2.2 | |
openoffice | openoffice.org | 2.2.1 | |
openoffice | openoffice.org | 2.3 | |
openoffice | openoffice.org | 2.3.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "9487A325-308D-442A-89A9-E8650925F43F", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "66D86258-594A-4843-9B7E-6C25B3881BC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "84F14135-C9B1-481E-8A2F-5010F8174ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "54678E59-299F-4236-86C4-95F5B68C11D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3:*:*:*:*:*:*:*", "matchCriteriaId": "443F587C-2D08-45F8-80AC-60F288D2556C", "vulnerable": true }, { "criteria": "cpe:2.3:a:openoffice:openoffice.org:2.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "BC884B82-CEF3-47B7-A578-B502AD52DBF2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Un desbordamiento de enteros en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) y posiblemente ejecutar c\u00f3digo arbitrario por medio de un archivo EMF con un registro EMR_STRETCHBLT especialmente dise\u00f1ado, que desencadena un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria." } ], "id": "CVE-2007-5746", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-04-17T19:05:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "cve@mitre.org", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "cve@mitre.org", "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1019892" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "source": "cve@mitre.org", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29987" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/30179" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/bulletin.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/28819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1019892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-08-25 20:00
Modified
2025-04-11 00:51
Severity ?
Summary
Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | 3.2.1 | |
microsoft | windows | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B0D9F8E7-18FF-43B1-B88F-84AD1476739C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "matchCriteriaId": "2CF61F35-5905-4BA9-AD7E-7DB261D2F256", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow." }, { "lang": "es", "value": "Desbordamiento de entero en simpress.bin en el m\u00f3dulo Impress en OpenOffice.org (OOo) v3.2.1 sobre Windows, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de aplicaci\u00f3n) o posiblemente, la ejecuci\u00f3n de c\u00f3digo de su elecci\u00f3n a trav\u00e9s de pol\u00edgonos modificados en un documento PowerPoint que provoca un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap)." } ], "id": "CVE-2010-2936", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-08-25T20:00:17.690", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/41235" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/42927" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/43105" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/60799" }, { "source": "secalert@redhat.com", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "secalert@redhat.com", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "secalert@redhat.com", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "secalert@redhat.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40775" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/41052" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/41235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/42927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/43105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/60799" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://ubuntu.com/usn/usn-1056-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2010/dsa-2099" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1024976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-10-06 20:30
Modified
2025-04-09 00:30
Severity ?
Summary
Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka "Client-side exploit." NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openoffice | openoffice.org | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openoffice:openoffice.org:*:*:*:*:*:*:*:*", "matchCriteriaId": "88C01AD4-CD39-4DAA-BB5A-42094938D9B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." }, { "lang": "es", "value": "Vulnerabilidad no especificada en OpenOffice.org (OOo) tiene un impacto desconocido y vector de ataque del lado del cliente, seg\u00fan lo demostrado por cierto m\u00f3dulo en VulnDisco Pack Professional 8.8, tambi\u00e9n conocido como \"Client-side exploit.\" NOTA: a partir de 20091005, esta divulgaci\u00f3n no tiene informaci\u00f3n pr\u00e1ctica. Sin embargo, debido a que el autor de VulnDisco Pack es un investigador fiable, al caso se le ha asignado un identificador CVE para fines de seguimiento." } ], "id": "CVE-2009-3571", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-10-06T20:30:00.327", "references": [ { "source": "cve@mitre.org", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35036" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022832" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://intevydis.com/vd-list.shtml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35036" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/36285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022832" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2009-0200 (GCVE-0-2009-0200)
Vulnerability from cvelistv5
Published
2009-09-02 17:00
Modified
2024-08-07 04:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10881", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36750" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-26/" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10881", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36750" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-0200", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "http://development.openoffice.org/releases/3.1.1.html", "refsource": "MISC", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "MDVSA-2010:091", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "http://secunia.com/secunia_research/2009-26/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-26/" }, { "name": "MDVSA-2010:035", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "SUSE-SR:2009:015", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10881", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36750" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded" }, { "name": "36200", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2490" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-0200", "datePublished": "2009-09-02T17:00:00", "dateReserved": "2009-01-20T00:00:00", "dateUpdated": "2024-08-07T04:24:18.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-3570 (GCVE-0-2009-3570)
Vulnerability from cvelistv5
Published
2009-10-06 20:19
Modified
2024-08-07 06:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.433Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "1022828", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022828" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://intevydis.com/vd-list.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-10-20T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "1022828", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022828" }, { "tags": [ "x_refsource_MISC" ], "url": "http://intevydis.com/vd-list.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3570", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36285", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36285" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "1022828", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022828" }, { "name": "http://intevydis.com/vd-list.shtml", "refsource": "MISC", "url": "http://intevydis.com/vd-list.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3570", "datePublished": "2009-10-06T20:19:00", "dateReserved": "2009-10-06T00:00:00", "dateUpdated": "2024-08-07T06:31:10.433Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2238 (GCVE-0-2008-2238)
Vulnerability from cvelistv5
Published
2008-10-30 19:19
Modified
2024-08-07 08:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "name": "oval:org.mitre.oval:def:10849", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32461" }, { "name": "ADV-2008-3153", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32419" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "243226", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32463" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "1021121", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021121" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33140" }, { "name": "openoffice-emf-file-bo(46166)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "name": "oval:org.mitre.oval:def:10849", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32461" }, { "name": "ADV-2008-3153", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32419" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "243226", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32463" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "1021121", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021121" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33140" }, { "name": "openoffice-emf-file-bo(46166)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2238", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-677-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31962" }, { "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750" }, { "name": "oval:org.mitre.oval:def:10849", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849" }, { "name": "32461", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32461" }, { "name": "ADV-2008-3153", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3153" }, { "name": "32419", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32419" }, { "name": "FEDORA-2008-9333", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32872" }, { "name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes", "refsource": "CONFIRM", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "243226", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1" }, { "name": "ADV-2008-2947", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "32489", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32463" }, { "name": "RHSA-2008:0939", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-2238.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html" }, { "name": "DSA-1661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "1021121", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021121" }, { "name": "SUSE-SR:2008:026", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33140" }, { "name": "openoffice-emf-file-bo(46166)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166" }, { "name": "FEDORA-2008-9313", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2238", "datePublished": "2008-10-30T19:19:00", "dateReserved": "2008-05-16T00:00:00", "dateUpdated": "2024-08-07T08:49:58.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-2935 (GCVE-0-2010-2935)
Vulnerability from cvelistv5
Published
2010-08-25 19:00
Modified
2024-08-07 02:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.941Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "oval:org.mitre.oval:def:12063", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an \"integer truncation error.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "oval:org.mitre.oval:def:12063", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2935", "datePublished": "2010-08-25T19:00:00", "dateReserved": "2010-08-04T00:00:00", "dateUpdated": "2024-08-07T02:46:48.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2237 (GCVE-0-2008-2237)
Vulnerability from cvelistv5
Published
2008-10-30 19:19
Modified
2024-08-07 08:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.925Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "openoffice-wmf-bo(46165)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32461" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32419" }, { "name": "oval:org.mitre.oval:def:10784", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32463" }, { "name": "242627", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "name": "1021120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1021120" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33140" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-10-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/31962" }, { "name": "openoffice-wmf-bo(46165)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "name": "32461", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32461" }, { "name": "32419", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32419" }, { "name": "oval:org.mitre.oval:def:10784", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "name": "FEDORA-2008-9333", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32872" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "ADV-2008-2947", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "name": "32489", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32463" }, { "name": "242627", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "name": "1021120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1021120" }, { "name": "RHSA-2008:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "DSA-1661", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "SUSE-SR:2008:026", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33140" }, { "name": "FEDORA-2008-9313", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-677-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32856" }, { "name": "31962", "refsource": "BID", "url": "http://www.securityfocus.com/bid/31962" }, { "name": "openoffice-wmf-bo(46165)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165" }, { "name": "32461", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32461" }, { "name": "32419", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32419" }, { "name": "oval:org.mitre.oval:def:10784", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784" }, { "name": "FEDORA-2008-9333", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html" }, { "name": "32872", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32872" }, { "name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes", "refsource": "CONFIRM", "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes" }, { "name": "USN-677-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "32676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32676" }, { "name": "ADV-2008-3103", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/3103" }, { "name": "ADV-2008-2947", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/2947" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-2237.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html" }, { "name": "32489", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32489" }, { "name": "32463", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32463" }, { "name": "242627", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1" }, { "name": "1021120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1021120" }, { "name": "RHSA-2008:0939", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html" }, { "name": "DSA-1661", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1661" }, { "name": "SUSE-SR:2008:026", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html" }, { "name": "33140", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33140" }, { "name": "FEDORA-2008-9313", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2237", "datePublished": "2008-10-30T19:19:00", "dateReserved": "2008-05-16T00:00:00", "dateUpdated": "2024-08-07T08:49:58.925Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-5746 (GCVE-0-2007-5746)
Vulnerability from cvelistv5
Published
2008-04-17 17:00
Modified
2024-08-07 15:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:39:13.741Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "231661", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "name": "oval:org.mitre.oval:def:10249", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "openoffice-emf-bo(41861)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29871" }, { "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "name": "1019892", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019892" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "231661", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "name": "oval:org.mitre.oval:def:10249", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "openoffice-emf-bo(41861)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29871" }, { "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "name": "1019892", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019892" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5746", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "231661", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1" }, { "name": "29913", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "29864", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5746.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html" }, { "name": "oval:org.mitre.oval:def:10249", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249" }, { "name": "DSA-1547", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "openoffice-emf-bo(41861)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861" }, { "name": "ADV-2008-1253", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "FEDORA-2008-3251", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "RHSA-2008:0176", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "http://www.openoffice.org/security/bulletin.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30179" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29871" }, { "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692" }, { "name": "29910", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-609-1" }, { "name": "1019892", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019892" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5746", "datePublished": "2008-04-17T17:00:00", "dateReserved": "2007-10-31T00:00:00", "dateUpdated": "2024-08-07T15:39:13.741Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-3437 (GCVE-0-2008-3437)
Vulnerability from cvelistv5
Published
2008-08-01 14:00
Modified
2024-09-16 19:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T09:37:26.904Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "1020583", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1020583" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2008-08-01T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "1020583", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1020583" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-3437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf", "refsource": "MISC", "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf" }, { "name": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz", "refsource": "MISC", "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz" }, { "name": "1020583", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1020583" }, { "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations", "refsource": "FULLDISC", "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-3437", "datePublished": "2008-08-01T14:00:00Z", "dateReserved": "2008-08-01T00:00:00Z", "dateUpdated": "2024-09-16T19:30:38.697Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0201 (GCVE-0-2009-0201)
Vulnerability from cvelistv5
Published
2009-09-02 17:00
Modified
2024-08-07 04:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to "table parsing."
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.137Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "1022798", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022798" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10726", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36750" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "shortName": "flexera" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "tags": [ "x_refsource_MISC" ], "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "1022798", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022798" }, { "name": "MDVSA-2010:091", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "MDVSA-2010:035", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "name": "SUSE-SR:2009:015", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10726", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "tags": [ "x_refsource_MISC" ], "url": "http://secunia.com/secunia_research/2009-27/" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36750" }, { "name": "36200", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/2490" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "PSIRT-CNA@flexerasoftware.com", "ID": "CVE-2009-0201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html" }, { "name": "60799", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60799" }, { "name": "GLSA-201408-19", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "http://development.openoffice.org/releases/3.1.1.html", "refsource": "MISC", "url": "http://development.openoffice.org/releases/3.1.1.html" }, { "name": "MDVSA-2010:105", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105" }, { "name": "1022798", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022798" }, { "name": "MDVSA-2010:091", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091" }, { "name": "MDVSA-2010:035", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035" }, { "name": "1020715", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1" }, { "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded" }, { "name": "SUSE-SR:2009:015", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html" }, { "name": "DSA-1880", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1880" }, { "name": "oval:org.mitre.oval:def:10726", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726" }, { "name": "http://secunia.com/secunia_research/2009-27/", "refsource": "MISC", "url": "http://secunia.com/secunia_research/2009-27/" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "263508", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1" }, { "name": "36750", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/36750" }, { "name": "36200", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36200" }, { "name": "ADV-2009-2490", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/2490" } ] } } } }, "cveMetadata": { "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab", "assignerShortName": "flexera", "cveId": "CVE-2009-0201", "datePublished": "2009-09-02T17:00:00", "dateReserved": "2009-01-20T00:00:00", "dateUpdated": "2024-08-07T04:24:18.137Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2152 (GCVE-0-2008-2152)
Vulnerability from cvelistv5
Published
2008-06-10 18:00
Modified
2024-08-07 08:49
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:49:58.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "30635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30635" }, { "name": "RHSA-2008:0537", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "name": "30633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30633" }, { "name": "237944", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "name": "FEDORA-2008-5143", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "name": "1020219", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1020219" }, { "name": "FEDORA-2008-5247", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "name": "GLSA-200807-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "name": "ADV-2008-1804", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "name": "oval:org.mitre.oval:def:9787", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "name": "MDVSA-2008:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "name": "RHSA-2008:0538", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "name": "30634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30634" }, { "name": "30599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30599" }, { "name": "FEDORA-2008-5239", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "name": "openoffice-rtlallocatememory-bo(42957)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "name": "ADV-2008-1773", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "name": "29622", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/29622" }, { "name": "31029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/31029" }, { "name": "MDVSA-2008:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "30635", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30635" }, { "name": "RHSA-2008:0537", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "name": "30633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30633" }, { "name": "237944", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "name": "FEDORA-2008-5143", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "name": "1020219", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1020219" }, { "name": "FEDORA-2008-5247", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "name": "GLSA-200807-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "name": "ADV-2008-1804", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "name": "oval:org.mitre.oval:def:9787", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "name": "MDVSA-2008:138", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "name": "RHSA-2008:0538", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "name": "30634", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30634" }, { "name": "30599", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30599" }, { "name": "FEDORA-2008-5239", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "name": "openoffice-rtlallocatememory-bo(42957)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "name": "ADV-2008-1773", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "name": "29622", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/29622" }, { "name": "31029", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/31029" }, { "name": "MDVSA-2008:137", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "30635", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30635" }, { "name": "RHSA-2008:0537", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html" }, { "name": "30633", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30633" }, { "name": "237944", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1" }, { "name": "FEDORA-2008-5143", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html" }, { "name": "1020219", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1020219" }, { "name": "FEDORA-2008-5247", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html" }, { "name": "GLSA-200807-05", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml" }, { "name": "ADV-2008-1804", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1804/references" }, { "name": "oval:org.mitre.oval:def:9787", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787" }, { "name": "MDVSA-2008:138", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-2152.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html" }, { "name": "RHSA-2008:0538", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html" }, { "name": "30634", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30634" }, { "name": "30599", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30599" }, { "name": "FEDORA-2008-5239", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html" }, { "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714" }, { "name": "openoffice-rtlallocatememory-bo(42957)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957" }, { "name": "ADV-2008-1773", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1773" }, { "name": "29622", "refsource": "BID", "url": "http://www.securityfocus.com/bid/29622" }, { "name": "31029", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31029" }, { "name": "MDVSA-2008:137", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2152", "datePublished": "2008-06-10T18:00:00", "dateReserved": "2008-05-12T00:00:00", "dateUpdated": "2024-08-07T08:49:58.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-3571 (GCVE-0-2009-3571)
Vulnerability from cvelistv5
Published
2009-10-06 20:19
Modified
2024-08-07 06:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka "Client-side exploit." NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:31:10.630Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "1022832", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022832" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35036" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://intevydis.com/vd-list.shtml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-10-20T13:57:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "36285", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36285" }, { "name": "1022832", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022832" }, { "name": "35036", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35036" }, { "tags": [ "x_refsource_MISC" ], "url": "http://intevydis.com/vd-list.shtml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "36285", "refsource": "BID", "url": "http://www.securityfocus.com/bid/36285" }, { "name": "1022832", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022832" }, { "name": "35036", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35036" }, { "name": "http://intevydis.com/vd-list.shtml", "refsource": "MISC", "url": "http://intevydis.com/vd-list.shtml" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3571", "datePublished": "2009-10-06T20:19:00", "dateReserved": "2009-10-06T00:00:00", "dateUpdated": "2024-08-07T06:31:10.630Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-4937 (GCVE-0-2008-4937)
Vulnerability from cvelistv5
Published
2008-11-05 14:51
Modified
2024-08-07 10:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:28.348Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32856" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/496361" }, { "name": "openoffice-senddoc-symlink(44829)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "name": "30925", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/30925" }, { "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://uvw.ru/report.lenny.txt" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.gentoo.org/235824" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33140" }, { "name": "MDVSA-2009:070", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-08-11T00:00:00", "descriptions": [ { "lang": "en", "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-677-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32856" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/496361" }, { "name": "openoffice-senddoc-symlink(44829)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "name": "30925", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/30925" }, { "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "tags": [ "x_refsource_MISC" ], "url": "http://uvw.ru/report.lenny.txt" }, { "name": "USN-677-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.gentoo.org/235824" }, { "name": "33140", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33140" }, { "name": "MDVSA-2009:070", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-677-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-2" }, { "name": "32856", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32856" }, { "name": "http://bugs.debian.org/496361", "refsource": "CONFIRM", "url": "http://bugs.debian.org/496361" }, { "name": "openoffice-senddoc-symlink(44829)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829" }, { "name": "30925", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30925" }, { "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2" }, { "name": "https://bugs.gentoo.org/show_bug.cgi?id=235770", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770" }, { "name": "http://uvw.ru/report.lenny.txt", "refsource": "MISC", "url": "http://uvw.ru/report.lenny.txt" }, { "name": "USN-677-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-677-1" }, { "name": "GLSA-200812-13", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml" }, { "name": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common", "refsource": "CONFIRM", "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common" }, { "name": "https://bugs.gentoo.org/235824", "refsource": "CONFIRM", "url": "https://bugs.gentoo.org/235824" }, { "name": "33140", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33140" }, { "name": "MDVSA-2009:070", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4937", "datePublished": "2008-11-05T14:51:00", "dateReserved": "2008-11-05T00:00:00", "dateUpdated": "2024-08-07T10:31:28.348Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-0259 (GCVE-0-2009-0259)
Vulnerability from cvelistv5
Published
2009-01-22 23:00
Modified
2024-08-07 04:24
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:18.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "6560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/6560" }, { "name": "33383", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33383" }, { "name": "openoffice-wordprocessor-code-execution(48213)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "6560", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/6560" }, { "name": "33383", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33383" }, { "name": "openoffice-wordprocessor-code-execution(48213)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "tags": [ "x_refsource_MISC" ], "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0259", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "6560", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/6560" }, { "name": "33383", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33383" }, { "name": "openoffice-wordprocessor-code-execution(48213)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213" }, { "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9" }, { "name": "http://milw0rm.com/sploits/2008-crash.doc.rar", "refsource": "MISC", "url": "http://milw0rm.com/sploits/2008-crash.doc.rar" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0259", "datePublished": "2009-01-22T23:00:00", "dateReserved": "2009-01-22T00:00:00", "dateUpdated": "2024-08-07T04:24:18.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-0320 (GCVE-0-2008-0320)
Vulnerability from cvelistv5
Published
2008-04-17 17:00
Modified
2024-08-07 07:39
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:39:35.181Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "openoffice-ole-bo(41860)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "1019890", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1019890" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "231642", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "name": "oval:org.mitre.oval:def:10318", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29871" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-609-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-04-17T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "29913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "openoffice-ole-bo(41860)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "name": "29864", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "1019890", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1019890" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "DSA-1547", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "ADV-2008-1253", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "name": "FEDORA-2008-3251", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "231642", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "name": "oval:org.mitre.oval:def:10318", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "name": "RHSA-2008:0176", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/30179" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29871" }, { "name": "29910", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-609-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-0320", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "29913", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29913" }, { "name": "MDVSA-2008:090", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090" }, { "name": "RHSA-2008:0175", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html" }, { "name": "29852", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29852" }, { "name": "SUSE-SA:2008:023", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html" }, { "name": "openoffice-ole-bo(41860)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860" }, { "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694" }, { "name": "29864", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29864" }, { "name": "29844", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29844" }, { "name": "GLSA-200805-16", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml" }, { "name": "30100", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30100" }, { "name": "29987", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29987" }, { "name": "MDVSA-2008:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095" }, { "name": "1019890", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1019890" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html" }, { "name": "DSA-1547", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2008/dsa-1547" }, { "name": "ADV-2008-1253", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1253/references" }, { "name": "http://www.openoffice.org/security/cves/CVE-2008-0320.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html" }, { "name": "FEDORA-2008-3251", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html" }, { "name": "231642", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1" }, { "name": "oval:org.mitre.oval:def:10318", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318" }, { "name": "RHSA-2008:0176", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html" }, { "name": "ADV-2008-1375", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1375/references" }, { "name": "http://www.openoffice.org/security/bulletin.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/bulletin.html" }, { "name": "30179", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/30179" }, { "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html", "refsource": "CONFIRM", "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html" }, { "name": "28819", "refsource": "BID", "url": "http://www.securityfocus.com/bid/28819" }, { "name": "29871", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29871" }, { "name": "29910", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29910" }, { "name": "USN-609-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-609-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-0320", "datePublished": "2008-04-17T17:00:00", "dateReserved": "2008-01-16T00:00:00", "dateUpdated": "2024-08-07T07:39:35.181Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2010-2936 (GCVE-0-2010-2936)
Vulnerability from cvelistv5
Published
2010-08-25 19:00
Modified
2024-08-07 02:46
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:46:48.696Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "oval:org.mitre.oval:def:12144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "40775", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40775" }, { "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690" }, { "name": "MDVSA-2010:221", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221" }, { "name": "ADV-2010-2003", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2003" }, { "name": "60799", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60799" }, { "name": "1024976", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024976" }, { "name": "GLSA-201408-19", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml" }, { "name": "ADV-2011-0150", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0150" }, { "name": "oval:org.mitre.oval:def:12144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144" }, { "name": "42927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/42927" }, { "name": "RHSA-2010:0643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html" }, { "name": "ADV-2011-0230", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0230" }, { "name": "ADV-2010-2149", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2149" }, { "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1" }, { "name": "ADV-2010-2228", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2228" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6" }, { "name": "41235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41235" }, { "name": "USN-1056-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-1056-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555" }, { "name": "ADV-2011-0279", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0279" }, { "name": "1024352", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1024352" }, { "name": "43105", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43105" }, { "tags": [ "x_refsource_MISC" ], "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf" }, { "name": "SUSE-SR:2010:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html" }, { "name": "DSA-2099", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2099" }, { "name": "SUSE-SR:2010:019", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html" }, { "name": "41052", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/41052" }, { "name": "ADV-2010-2905", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/2905" }, { "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2936", "datePublished": "2010-08-25T19:00:00", "dateReserved": "2010-08-04T00:00:00", "dateUpdated": "2024-08-07T02:46:48.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }