Search criteria

31 vulnerabilities by OpenOffice

CVE-2010-2935 (GCVE-0-2010-2935)

Vulnerability from cvelistv5 – Published: 2010-08-25 19:00 – Updated: 2024-08-07 02:46
VLAI?
Summary
simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an "integer truncation error."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/40775 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/servlets/ReadMsg?list=d… mailing-listx_refsource_MLIST
https://bugzilla.redhat.com/show_bug.cgi?id=622529 x_refsource_CONFIRM
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2010/2003 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/60799 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1024976 vdb-entryx_refsource_SECTRACK
http://www.gentoo.org/security/en/glsa/glsa-20140… vendor-advisoryx_refsource_GENTOO
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.vupen.com/english/advisories/2011/0150 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/42927 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2010-06… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2011/0230 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/2149 vdb-entryx_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2010/08/11/1 mailing-listx_refsource_MLIST
http://www.vupen.com/english/advisories/2010/2228 vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/cves/CVE-2010-… x_refsource_CONFIRM
http://secunia.com/advisories/41235 third-party-advisoryx_refsource_SECUNIA
http://ubuntu.com/usn/usn-1056-1 vendor-advisoryx_refsource_UBUNTU
http://www.vupen.com/english/advisories/2011/0279 vdb-entryx_refsource_VUPEN
http://www.securitytracker.com/id?1024352 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/43105 third-party-advisoryx_refsource_SECUNIA
http://securityevaluators.com/files/papers/CrashA… x_refsource_MISC
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.debian.org/security/2010/dsa-2099 vendor-advisoryx_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.oracle.com/technetwork/topics/security… x_refsource_CONFIRM
http://secunia.com/advisories/41052 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/2905 vdb-entryx_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2010/08/11/4 mailing-listx_refsource_MLIST
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.941Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40775",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40775"
          },
          {
            "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529"
          },
          {
            "name": "MDVSA-2010:221",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
          },
          {
            "name": "ADV-2010-2003",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2003"
          },
          {
            "name": "60799",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60799"
          },
          {
            "name": "1024976",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024976"
          },
          {
            "name": "GLSA-201408-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
          },
          {
            "name": "oval:org.mitre.oval:def:12063",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063"
          },
          {
            "name": "ADV-2011-0150",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0150"
          },
          {
            "name": "42927",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42927"
          },
          {
            "name": "RHSA-2010:0643",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
          },
          {
            "name": "ADV-2011-0230",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0230"
          },
          {
            "name": "ADV-2010-2149",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2149"
          },
          {
            "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1"
          },
          {
            "name": "ADV-2010-2228",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2228"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
          },
          {
            "name": "41235",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41235"
          },
          {
            "name": "USN-1056-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1056-1"
          },
          {
            "name": "ADV-2011-0279",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0279"
          },
          {
            "name": "1024352",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024352"
          },
          {
            "name": "43105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43105"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
          },
          {
            "name": "SUSE-SR:2010:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
          },
          {
            "name": "DSA-2099",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2099"
          },
          {
            "name": "SUSE-SR:2010:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
          },
          {
            "name": "41052",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41052"
          },
          {
            "name": "ADV-2010-2905",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2905"
          },
          {
            "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PowerPoint document that triggers a heap-based buffer overflow, related to an \"integer truncation error.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "40775",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40775"
        },
        {
          "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529"
        },
        {
          "name": "MDVSA-2010:221",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
        },
        {
          "name": "ADV-2010-2003",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2003"
        },
        {
          "name": "60799",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60799"
        },
        {
          "name": "1024976",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024976"
        },
        {
          "name": "GLSA-201408-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
        },
        {
          "name": "oval:org.mitre.oval:def:12063",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063"
        },
        {
          "name": "ADV-2011-0150",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0150"
        },
        {
          "name": "42927",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42927"
        },
        {
          "name": "RHSA-2010:0643",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
        },
        {
          "name": "ADV-2011-0230",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0230"
        },
        {
          "name": "ADV-2010-2149",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2149"
        },
        {
          "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1"
        },
        {
          "name": "ADV-2010-2228",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2228"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
        },
        {
          "name": "41235",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41235"
        },
        {
          "name": "USN-1056-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1056-1"
        },
        {
          "name": "ADV-2011-0279",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0279"
        },
        {
          "name": "1024352",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024352"
        },
        {
          "name": "43105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43105"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
        },
        {
          "name": "SUSE-SR:2010:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
        },
        {
          "name": "DSA-2099",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2099"
        },
        {
          "name": "SUSE-SR:2010:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
        },
        {
          "name": "41052",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41052"
        },
        {
          "name": "ADV-2010-2905",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2905"
        },
        {
          "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2935",
    "datePublished": "2010-08-25T19:00:00",
    "dateReserved": "2010-08-04T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.941Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-2936 (GCVE-0-2010-2936)

Vulnerability from cvelistv5 – Published: 2010-08-25 19:00 – Updated: 2024-08-07 02:46
VLAI?
Summary
Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/40775 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/servlets/ReadMsg?list=d… mailing-listx_refsource_MLIST
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.vupen.com/english/advisories/2010/2003 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/60799 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1024976 vdb-entryx_refsource_SECTRACK
http://www.gentoo.org/security/en/glsa/glsa-20140… vendor-advisoryx_refsource_GENTOO
http://www.vupen.com/english/advisories/2011/0150 vdb-entryx_refsource_VUPEN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/42927 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2010-06… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2011/0230 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2010/2149 vdb-entryx_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2010/08/11/1 mailing-listx_refsource_MLIST
http://www.vupen.com/english/advisories/2010/2228 vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/cves/CVE-2010-… x_refsource_CONFIRM
https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6 x_refsource_CONFIRM
http://secunia.com/advisories/41235 third-party-advisoryx_refsource_SECUNIA
http://ubuntu.com/usn/usn-1056-1 vendor-advisoryx_refsource_UBUNTU
https://bugzilla.redhat.com/show_bug.cgi?id=622555 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2011/0279 vdb-entryx_refsource_VUPEN
http://www.securitytracker.com/id?1024352 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/43105 third-party-advisoryx_refsource_SECUNIA
http://securityevaluators.com/files/papers/CrashA… x_refsource_MISC
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.debian.org/security/2010/dsa-2099 vendor-advisoryx_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.oracle.com/technetwork/topics/security… x_refsource_CONFIRM
http://secunia.com/advisories/41052 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2010/2905 vdb-entryx_refsource_VUPEN
http://www.openwall.com/lists/oss-security/2010/08/11/4 mailing-listx_refsource_MLIST
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:46:48.696Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "40775",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/40775"
          },
          {
            "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690"
          },
          {
            "name": "MDVSA-2010:221",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
          },
          {
            "name": "ADV-2010-2003",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2003"
          },
          {
            "name": "60799",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60799"
          },
          {
            "name": "1024976",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024976"
          },
          {
            "name": "GLSA-201408-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
          },
          {
            "name": "ADV-2011-0150",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0150"
          },
          {
            "name": "oval:org.mitre.oval:def:12144",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144"
          },
          {
            "name": "42927",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42927"
          },
          {
            "name": "RHSA-2010:0643",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
          },
          {
            "name": "ADV-2011-0230",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0230"
          },
          {
            "name": "ADV-2010-2149",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2149"
          },
          {
            "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1"
          },
          {
            "name": "ADV-2010-2228",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2228"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6"
          },
          {
            "name": "41235",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41235"
          },
          {
            "name": "USN-1056-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://ubuntu.com/usn/usn-1056-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555"
          },
          {
            "name": "ADV-2011-0279",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0279"
          },
          {
            "name": "1024352",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1024352"
          },
          {
            "name": "43105",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43105"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
          },
          {
            "name": "SUSE-SR:2010:024",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
          },
          {
            "name": "DSA-2099",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2099"
          },
          {
            "name": "SUSE-SR:2010:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
          },
          {
            "name": "41052",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41052"
          },
          {
            "name": "ADV-2010-2905",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2905"
          },
          {
            "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-08-06T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "40775",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/40775"
        },
        {
          "name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openoffice.org/servlets/ReadMsg?list=dev\u0026msgNo=27690"
        },
        {
          "name": "MDVSA-2010:221",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
        },
        {
          "name": "ADV-2010-2003",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2003"
        },
        {
          "name": "60799",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60799"
        },
        {
          "name": "1024976",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024976"
        },
        {
          "name": "GLSA-201408-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
        },
        {
          "name": "ADV-2011-0150",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0150"
        },
        {
          "name": "oval:org.mitre.oval:def:12144",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12144"
        },
        {
          "name": "42927",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42927"
        },
        {
          "name": "RHSA-2010:0643",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
        },
        {
          "name": "ADV-2011-0230",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0230"
        },
        {
          "name": "ADV-2010-2149",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2149"
        },
        {
          "name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/11/1"
        },
        {
          "name": "ADV-2010-2228",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2228"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529#c6"
        },
        {
          "name": "41235",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41235"
        },
        {
          "name": "USN-1056-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://ubuntu.com/usn/usn-1056-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=622555"
        },
        {
          "name": "ADV-2011-0279",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0279"
        },
        {
          "name": "1024352",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1024352"
        },
        {
          "name": "43105",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43105"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
        },
        {
          "name": "SUSE-SR:2010:024",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
        },
        {
          "name": "DSA-2099",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2010/dsa-2099"
        },
        {
          "name": "SUSE-SR:2010:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
        },
        {
          "name": "41052",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41052"
        },
        {
          "name": "ADV-2010-2905",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2905"
        },
        {
          "name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/11/4"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2936",
    "datePublished": "2010-08-25T19:00:00",
    "dateReserved": "2010-08-04T00:00:00",
    "dateUpdated": "2024-08-07T02:46:48.696Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-3570 (GCVE-0-2009-3570)

Vulnerability from cvelistv5 – Published: 2009-10-06 20:19 – Updated: 2024-08-07 06:31
VLAI?
Summary
Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9. NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.securityfocus.com/bid/36285 vdb-entryx_refsource_BID
http://secunia.com/advisories/35036 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1022828 vdb-entryx_refsource_SECTRACK
http://intevydis.com/vd-list.shtml x_refsource_MISC
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:31:10.433Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36285",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36285"
          },
          {
            "name": "35036",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35036"
          },
          {
            "name": "1022828",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022828"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://intevydis.com/vd-list.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9.  NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-10-20T13:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "36285",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36285"
        },
        {
          "name": "35036",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35036"
        },
        {
          "name": "1022828",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022828"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://intevydis.com/vd-list.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3570",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unspecified impact and remote attack vectors, as demonstrated by a certain module in VulnDisco Pack Professional 8.9.  NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "36285",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36285"
            },
            {
              "name": "35036",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35036"
            },
            {
              "name": "1022828",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022828"
            },
            {
              "name": "http://intevydis.com/vd-list.shtml",
              "refsource": "MISC",
              "url": "http://intevydis.com/vd-list.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3570",
    "datePublished": "2009-10-06T20:19:00",
    "dateReserved": "2009-10-06T00:00:00",
    "dateUpdated": "2024-08-07T06:31:10.433Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-3571 (GCVE-0-2009-3571)

Vulnerability from cvelistv5 – Published: 2009-10-06 20:19 – Updated: 2024-08-07 06:31
VLAI?
Summary
Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka "Client-side exploit." NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.securityfocus.com/bid/36285 vdb-entryx_refsource_BID
http://www.securitytracker.com/id?1022832 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/35036 third-party-advisoryx_refsource_SECUNIA
http://intevydis.com/vd-list.shtml x_refsource_MISC
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:31:10.630Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "36285",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36285"
          },
          {
            "name": "1022832",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022832"
          },
          {
            "name": "35036",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35036"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://intevydis.com/vd-list.shtml"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-09-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2014-10-20T13:57:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "36285",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36285"
        },
        {
          "name": "1022832",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022832"
        },
        {
          "name": "35036",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35036"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://intevydis.com/vd-list.shtml"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3571",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in OpenOffice.org (OOo) has unknown impact and client-side attack vector, as demonstrated by a certain module in VulnDisco Pack Professional 8.8, aka \"Client-side exploit.\" NOTE: as of 20091005, this disclosure has no actionable information. However, because the VulnDisco Pack author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "36285",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36285"
            },
            {
              "name": "1022832",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022832"
            },
            {
              "name": "35036",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35036"
            },
            {
              "name": "http://intevydis.com/vd-list.shtml",
              "refsource": "MISC",
              "url": "http://intevydis.com/vd-list.shtml"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3571",
    "datePublished": "2009-10-06T20:19:00",
    "dateReserved": "2009-10-06T00:00:00",
    "dateUpdated": "2024-08-07T06:31:10.630Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0200 (GCVE-0-2009-0200)

Vulnerability from cvelistv5 – Published: 2009-09-02 17:00 – Updated: 2024-08-07 04:24
VLAI?
Summary
Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.openoffice.org/security/cves/CVE-2009-… x_refsource_CONFIRM
http://secunia.com/advisories/60799 third-party-advisoryx_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-20140… vendor-advisoryx_refsource_GENTOO
http://development.openoffice.org/releases/3.1.1.html x_refsource_MISC
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/secunia_research/2009-26/ x_refsource_MISC
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.debian.org/security/2009/dsa-1880 vendor-advisoryx_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/35036 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/36750 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/506194/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/bid/36200 vdb-entryx_refsource_BID
http://www.vupen.com/english/advisories/2009/2490 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:24:18.284Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
          },
          {
            "name": "60799",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60799"
          },
          {
            "name": "GLSA-201408-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://development.openoffice.org/releases/3.1.1.html"
          },
          {
            "name": "MDVSA-2010:105",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
          },
          {
            "name": "MDVSA-2010:091",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2009-26/"
          },
          {
            "name": "MDVSA-2010:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
          },
          {
            "name": "1020715",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
          },
          {
            "name": "SUSE-SR:2009:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
          },
          {
            "name": "DSA-1880",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1880"
          },
          {
            "name": "oval:org.mitre.oval:def:10881",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881"
          },
          {
            "name": "35036",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35036"
          },
          {
            "name": "263508",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
          },
          {
            "name": "36750",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36750"
          },
          {
            "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded"
          },
          {
            "name": "36200",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36200"
          },
          {
            "name": "ADV-2009-2490",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2490"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-09-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
        },
        {
          "name": "60799",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60799"
        },
        {
          "name": "GLSA-201408-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://development.openoffice.org/releases/3.1.1.html"
        },
        {
          "name": "MDVSA-2010:105",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
        },
        {
          "name": "MDVSA-2010:091",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2009-26/"
        },
        {
          "name": "MDVSA-2010:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
        },
        {
          "name": "1020715",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
        },
        {
          "name": "SUSE-SR:2009:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
        },
        {
          "name": "DSA-1880",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1880"
        },
        {
          "name": "oval:org.mitre.oval:def:10881",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881"
        },
        {
          "name": "35036",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35036"
        },
        {
          "name": "263508",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
        },
        {
          "name": "36750",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36750"
        },
        {
          "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded"
        },
        {
          "name": "36200",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36200"
        },
        {
          "name": "ADV-2009-2490",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2490"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2009-0200",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer underflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
            },
            {
              "name": "60799",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60799"
            },
            {
              "name": "GLSA-201408-19",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
            },
            {
              "name": "http://development.openoffice.org/releases/3.1.1.html",
              "refsource": "MISC",
              "url": "http://development.openoffice.org/releases/3.1.1.html"
            },
            {
              "name": "MDVSA-2010:105",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
            },
            {
              "name": "MDVSA-2010:091",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
            },
            {
              "name": "http://secunia.com/secunia_research/2009-26/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2009-26/"
            },
            {
              "name": "MDVSA-2010:035",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
            },
            {
              "name": "1020715",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
            },
            {
              "name": "SUSE-SR:2009:015",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
            },
            {
              "name": "DSA-1880",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1880"
            },
            {
              "name": "oval:org.mitre.oval:def:10881",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881"
            },
            {
              "name": "35036",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35036"
            },
            {
              "name": "263508",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
            },
            {
              "name": "36750",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36750"
            },
            {
              "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/506194/100/0/threaded"
            },
            {
              "name": "36200",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36200"
            },
            {
              "name": "ADV-2009-2490",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2490"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2009-0200",
    "datePublished": "2009-09-02T17:00:00",
    "dateReserved": "2009-01-20T00:00:00",
    "dateUpdated": "2024-08-07T04:24:18.284Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0201 (GCVE-0-2009-0201)

Vulnerability from cvelistv5 – Published: 2009-09-02 17:00 – Updated: 2024-08-07 04:24
VLAI?
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to "table parsing."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.openoffice.org/security/cves/CVE-2009-… x_refsource_CONFIRM
http://secunia.com/advisories/60799 third-party-advisoryx_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-20140… vendor-advisoryx_refsource_GENTOO
http://development.openoffice.org/releases/3.1.1.html x_refsource_MISC
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.securitytracker.com/id?1022798 vdb-entryx_refsource_SECTRACK
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.securityfocus.com/archive/1/506195/100… mailing-listx_refsource_BUGTRAQ
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.debian.org/security/2009/dsa-1880 vendor-advisoryx_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/secunia_research/2009-27/ x_refsource_MISC
http://secunia.com/advisories/35036 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/36750 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/36200 vdb-entryx_refsource_BID
http://www.vupen.com/english/advisories/2009/2490 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:24:18.137Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
          },
          {
            "name": "60799",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/60799"
          },
          {
            "name": "GLSA-201408-19",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://development.openoffice.org/releases/3.1.1.html"
          },
          {
            "name": "MDVSA-2010:105",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
          },
          {
            "name": "1022798",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1022798"
          },
          {
            "name": "MDVSA-2010:091",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
          },
          {
            "name": "MDVSA-2010:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
          },
          {
            "name": "1020715",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
          },
          {
            "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded"
          },
          {
            "name": "SUSE-SR:2009:015",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
          },
          {
            "name": "DSA-1880",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1880"
          },
          {
            "name": "oval:org.mitre.oval:def:10726",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://secunia.com/secunia_research/2009-27/"
          },
          {
            "name": "35036",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35036"
          },
          {
            "name": "263508",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
          },
          {
            "name": "36750",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36750"
          },
          {
            "name": "36200",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36200"
          },
          {
            "name": "ADV-2009-2490",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/2490"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-09-01T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
        "shortName": "flexera"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
        },
        {
          "name": "60799",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/60799"
        },
        {
          "name": "GLSA-201408-19",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://development.openoffice.org/releases/3.1.1.html"
        },
        {
          "name": "MDVSA-2010:105",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
        },
        {
          "name": "1022798",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1022798"
        },
        {
          "name": "MDVSA-2010:091",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
        },
        {
          "name": "MDVSA-2010:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
        },
        {
          "name": "1020715",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
        },
        {
          "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded"
        },
        {
          "name": "SUSE-SR:2009:015",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
        },
        {
          "name": "DSA-1880",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1880"
        },
        {
          "name": "oval:org.mitre.oval:def:10726",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://secunia.com/secunia_research/2009-27/"
        },
        {
          "name": "35036",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35036"
        },
        {
          "name": "263508",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
        },
        {
          "name": "36750",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36750"
        },
        {
          "name": "36200",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36200"
        },
        {
          "name": "ADV-2009-2490",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/2490"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
          "ID": "CVE-2009-0201",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenOffice.org (OOo) before 3.1.1 and StarOffice/StarSuite 7, 8, and 9 might allow remote attackers to execute arbitrary code via unspecified records in a crafted Word document, related to \"table parsing.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2009-0200-0201.html"
            },
            {
              "name": "60799",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/60799"
            },
            {
              "name": "GLSA-201408-19",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
            },
            {
              "name": "http://development.openoffice.org/releases/3.1.1.html",
              "refsource": "MISC",
              "url": "http://development.openoffice.org/releases/3.1.1.html"
            },
            {
              "name": "MDVSA-2010:105",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
            },
            {
              "name": "1022798",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1022798"
            },
            {
              "name": "MDVSA-2010:091",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
            },
            {
              "name": "MDVSA-2010:035",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
            },
            {
              "name": "1020715",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1"
            },
            {
              "name": "20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/506195/100/0/threaded"
            },
            {
              "name": "SUSE-SR:2009:015",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html"
            },
            {
              "name": "DSA-1880",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1880"
            },
            {
              "name": "oval:org.mitre.oval:def:10726",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726"
            },
            {
              "name": "http://secunia.com/secunia_research/2009-27/",
              "refsource": "MISC",
              "url": "http://secunia.com/secunia_research/2009-27/"
            },
            {
              "name": "35036",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35036"
            },
            {
              "name": "263508",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1"
            },
            {
              "name": "36750",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/36750"
            },
            {
              "name": "36200",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36200"
            },
            {
              "name": "ADV-2009-2490",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/2490"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "44d08088-2bea-4760-83a6-1e9be26b15ab",
    "assignerShortName": "flexera",
    "cveId": "CVE-2009-0201",
    "datePublished": "2009-09-02T17:00:00",
    "dateReserved": "2009-01-20T00:00:00",
    "dateUpdated": "2024-08-07T04:24:18.137Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2009-0259 (GCVE-0-2009-0259)

Vulnerability from cvelistv5 – Published: 2009-01-22 23:00 – Updated: 2024-08-07 04:24
VLAI?
Summary
The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:24:18.478Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "6560",
            "tags": [
              "exploit",
              "x_refsource_EXPLOIT-DB",
              "x_transferred"
            ],
            "url": "https://www.exploit-db.com/exploits/6560"
          },
          {
            "name": "33383",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33383"
          },
          {
            "name": "openoffice-wordprocessor-code-execution(48213)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213"
          },
          {
            "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://milw0rm.com/sploits/2008-crash.doc.rar"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-01-21T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "6560",
          "tags": [
            "exploit",
            "x_refsource_EXPLOIT-DB"
          ],
          "url": "https://www.exploit-db.com/exploits/6560"
        },
        {
          "name": "33383",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33383"
        },
        {
          "name": "openoffice-wordprocessor-code-execution(48213)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213"
        },
        {
          "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://milw0rm.com/sploits/2008-crash.doc.rar"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0259",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The Word processor in OpenOffice.org 1.1.2 through 1.1.5 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted (1) .doc, (2) .wri, or (3) .rtf Word 97 file that triggers memory corruption, as exploited in the wild in December 2008, as demonstrated by 2008-crash.doc.rar, and a similar issue to CVE-2008-4841."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "6560",
              "refsource": "EXPLOIT-DB",
              "url": "https://www.exploit-db.com/exploits/6560"
            },
            {
              "name": "33383",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33383"
            },
            {
              "name": "openoffice-wordprocessor-code-execution(48213)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48213"
            },
            {
              "name": "[oss-security] 20090121 CVE Request -- openoffice.org (CVE-2008-4841)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2009/01/21/9"
            },
            {
              "name": "http://milw0rm.com/sploits/2008-crash.doc.rar",
              "refsource": "MISC",
              "url": "http://milw0rm.com/sploits/2008-crash.doc.rar"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0259",
    "datePublished": "2009-01-22T23:00:00",
    "dateReserved": "2009-01-22T00:00:00",
    "dateUpdated": "2024-08-07T04:24:18.478Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4937 (GCVE-0-2008-4937)

Vulnerability from cvelistv5 – Published: 2008-11-05 14:51 – Updated: 2024-08-07 10:31
VLAI?
Summary
senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.ubuntu.com/usn/usn-677-2 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/32856 third-party-advisoryx_refsource_SECUNIA
http://bugs.debian.org/496361 x_refsource_CONFIRM
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/30925 vdb-entryx_refsource_BID
http://www.openwall.com/lists/oss-security/2008/10/30/2 mailing-listx_refsource_MLIST
https://bugs.gentoo.org/show_bug.cgi?id=235770 x_refsource_CONFIRM
http://uvw.ru/report.lenny.txt x_refsource_MISC
http://www.ubuntu.com/usn/usn-677-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200812-13.xml vendor-advisoryx_refsource_GENTOO
http://dev.gentoo.org/~rbu/security/debiantemp/op… x_refsource_CONFIRM
https://bugs.gentoo.org/235824 x_refsource_CONFIRM
http://secunia.com/advisories/33140 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:31:28.348Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-677-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-677-2"
          },
          {
            "name": "32856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32856"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/496361"
          },
          {
            "name": "openoffice-senddoc-symlink(44829)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829"
          },
          {
            "name": "30925",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30925"
          },
          {
            "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://uvw.ru/report.lenny.txt"
          },
          {
            "name": "USN-677-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-677-1"
          },
          {
            "name": "GLSA-200812-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugs.gentoo.org/235824"
          },
          {
            "name": "33140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33140"
          },
          {
            "name": "MDVSA-2009:070",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-677-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-677-2"
        },
        {
          "name": "32856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32856"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/496361"
        },
        {
          "name": "openoffice-senddoc-symlink(44829)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829"
        },
        {
          "name": "30925",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30925"
        },
        {
          "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://uvw.ru/report.lenny.txt"
        },
        {
          "name": "USN-677-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-677-1"
        },
        {
          "name": "GLSA-200812-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugs.gentoo.org/235824"
        },
        {
          "name": "33140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33140"
        },
        {
          "name": "MDVSA-2009:070",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4937",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-677-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-677-2"
            },
            {
              "name": "32856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32856"
            },
            {
              "name": "http://bugs.debian.org/496361",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/496361"
            },
            {
              "name": "openoffice-senddoc-symlink(44829)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44829"
            },
            {
              "name": "30925",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/30925"
            },
            {
              "name": "[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/10/30/2"
            },
            {
              "name": "https://bugs.gentoo.org/show_bug.cgi?id=235770",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/show_bug.cgi?id=235770"
            },
            {
              "name": "http://uvw.ru/report.lenny.txt",
              "refsource": "MISC",
              "url": "http://uvw.ru/report.lenny.txt"
            },
            {
              "name": "USN-677-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-677-1"
            },
            {
              "name": "GLSA-200812-13",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
            },
            {
              "name": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common",
              "refsource": "CONFIRM",
              "url": "http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common"
            },
            {
              "name": "https://bugs.gentoo.org/235824",
              "refsource": "CONFIRM",
              "url": "https://bugs.gentoo.org/235824"
            },
            {
              "name": "33140",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33140"
            },
            {
              "name": "MDVSA-2009:070",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:070"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4937",
    "datePublished": "2008-11-05T14:51:00",
    "dateReserved": "2008-11-05T00:00:00",
    "dateUpdated": "2024-08-07T10:31:28.348Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2238 (GCVE-0-2008-2238)

Vulnerability from cvelistv5 – Published: 2008-10-30 19:19 – Updated: 2024-08-07 08:49
VLAI?
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.ubuntu.com/usn/usn-677-2 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/32856 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/31962 vdb-entryx_refsource_BID
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/32461 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/3153 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/32419 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/32872 third-party-advisoryx_refsource_SECUNIA
http://neowiki.neooffice.org/index.php/NeoOffice_… x_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-677-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200812-13.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/32676 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/3103 vdb-entryx_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.vupen.com/english/advisories/2008/2947 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/32489 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/32463 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-09… vendor-advisoryx_refsource_REDHAT
http://www.openoffice.org/security/cves/CVE-2008-… x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1661 vendor-advisoryx_refsource_DEBIAN
http://www.securitytracker.com/id?1021121 vdb-entryx_refsource_SECTRACK
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/33140 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:49:58.915Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-677-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-677-2"
          },
          {
            "name": "32856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32856"
          },
          {
            "name": "31962",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31962"
          },
          {
            "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750"
          },
          {
            "name": "oval:org.mitre.oval:def:10849",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849"
          },
          {
            "name": "32461",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32461"
          },
          {
            "name": "ADV-2008-3153",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3153"
          },
          {
            "name": "32419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32419"
          },
          {
            "name": "FEDORA-2008-9333",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
          },
          {
            "name": "32872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32872"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
          },
          {
            "name": "USN-677-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-677-1"
          },
          {
            "name": "GLSA-200812-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
          },
          {
            "name": "32676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32676"
          },
          {
            "name": "ADV-2008-3103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3103"
          },
          {
            "name": "243226",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1"
          },
          {
            "name": "ADV-2008-2947",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2947"
          },
          {
            "name": "32489",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32489"
          },
          {
            "name": "32463",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32463"
          },
          {
            "name": "RHSA-2008:0939",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html"
          },
          {
            "name": "DSA-1661",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1661"
          },
          {
            "name": "1021121",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021121"
          },
          {
            "name": "SUSE-SR:2008:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
          },
          {
            "name": "33140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33140"
          },
          {
            "name": "openoffice-emf-file-bo(46166)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166"
          },
          {
            "name": "FEDORA-2008-9313",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-677-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-677-2"
        },
        {
          "name": "32856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32856"
        },
        {
          "name": "31962",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31962"
        },
        {
          "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750"
        },
        {
          "name": "oval:org.mitre.oval:def:10849",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849"
        },
        {
          "name": "32461",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32461"
        },
        {
          "name": "ADV-2008-3153",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3153"
        },
        {
          "name": "32419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32419"
        },
        {
          "name": "FEDORA-2008-9333",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
        },
        {
          "name": "32872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32872"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
        },
        {
          "name": "USN-677-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-677-1"
        },
        {
          "name": "GLSA-200812-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
        },
        {
          "name": "32676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32676"
        },
        {
          "name": "ADV-2008-3103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3103"
        },
        {
          "name": "243226",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1"
        },
        {
          "name": "ADV-2008-2947",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2947"
        },
        {
          "name": "32489",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32489"
        },
        {
          "name": "32463",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32463"
        },
        {
          "name": "RHSA-2008:0939",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html"
        },
        {
          "name": "DSA-1661",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1661"
        },
        {
          "name": "1021121",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021121"
        },
        {
          "name": "SUSE-SR:2008:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
        },
        {
          "name": "33140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33140"
        },
        {
          "name": "openoffice-emf-file-bo(46166)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166"
        },
        {
          "name": "FEDORA-2008-9313",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2238",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-677-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-677-2"
            },
            {
              "name": "32856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32856"
            },
            {
              "name": "31962",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31962"
            },
            {
              "name": "20081031 OpenOffice EMF Record Parsing Multiple Integer Overflow Vulnerabilities",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750"
            },
            {
              "name": "oval:org.mitre.oval:def:10849",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849"
            },
            {
              "name": "32461",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32461"
            },
            {
              "name": "ADV-2008-3153",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3153"
            },
            {
              "name": "32419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32419"
            },
            {
              "name": "FEDORA-2008-9333",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
            },
            {
              "name": "32872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32872"
            },
            {
              "name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes",
              "refsource": "CONFIRM",
              "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
            },
            {
              "name": "USN-677-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-677-1"
            },
            {
              "name": "GLSA-200812-13",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
            },
            {
              "name": "32676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32676"
            },
            {
              "name": "ADV-2008-3103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3103"
            },
            {
              "name": "243226",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1"
            },
            {
              "name": "ADV-2008-2947",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2947"
            },
            {
              "name": "32489",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32489"
            },
            {
              "name": "32463",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32463"
            },
            {
              "name": "RHSA-2008:0939",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2008-2238.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2008-2238.html"
            },
            {
              "name": "DSA-1661",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1661"
            },
            {
              "name": "1021121",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021121"
            },
            {
              "name": "SUSE-SR:2008:026",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
            },
            {
              "name": "33140",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33140"
            },
            {
              "name": "openoffice-emf-file-bo(46166)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46166"
            },
            {
              "name": "FEDORA-2008-9313",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2238",
    "datePublished": "2008-10-30T19:19:00",
    "dateReserved": "2008-05-16T00:00:00",
    "dateUpdated": "2024-08-07T08:49:58.915Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2237 (GCVE-0-2008-2237)

Vulnerability from cvelistv5 – Published: 2008-10-30 19:19 – Updated: 2024-08-07 08:49
VLAI?
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.ubuntu.com/usn/usn-677-2 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/32856 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/31962 vdb-entryx_refsource_BID
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/32461 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/32419 third-party-advisoryx_refsource_SECUNIA
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://secunia.com/advisories/32872 third-party-advisoryx_refsource_SECUNIA
http://neowiki.neooffice.org/index.php/NeoOffice_… x_refsource_CONFIRM
http://www.ubuntu.com/usn/usn-677-1 vendor-advisoryx_refsource_UBUNTU
http://security.gentoo.org/glsa/glsa-200812-13.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/32676 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/3103 vdb-entryx_refsource_VUPEN
http://www.vupen.com/english/advisories/2008/2947 vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/cves/CVE-2008-… x_refsource_CONFIRM
http://secunia.com/advisories/32489 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/32463 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.securitytracker.com/id?1021120 vdb-entryx_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2008-09… vendor-advisoryx_refsource_REDHAT
http://www.debian.org/security/2008/dsa-1661 vendor-advisoryx_refsource_DEBIAN
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/33140 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:49:58.925Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-677-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-677-2"
          },
          {
            "name": "32856",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32856"
          },
          {
            "name": "31962",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31962"
          },
          {
            "name": "openoffice-wmf-bo(46165)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165"
          },
          {
            "name": "32461",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32461"
          },
          {
            "name": "32419",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32419"
          },
          {
            "name": "oval:org.mitre.oval:def:10784",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784"
          },
          {
            "name": "FEDORA-2008-9333",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
          },
          {
            "name": "32872",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32872"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
          },
          {
            "name": "USN-677-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-677-1"
          },
          {
            "name": "GLSA-200812-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
          },
          {
            "name": "32676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32676"
          },
          {
            "name": "ADV-2008-3103",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/3103"
          },
          {
            "name": "ADV-2008-2947",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2947"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html"
          },
          {
            "name": "32489",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32489"
          },
          {
            "name": "32463",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32463"
          },
          {
            "name": "242627",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1"
          },
          {
            "name": "1021120",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1021120"
          },
          {
            "name": "RHSA-2008:0939",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
          },
          {
            "name": "DSA-1661",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1661"
          },
          {
            "name": "SUSE-SR:2008:026",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
          },
          {
            "name": "33140",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33140"
          },
          {
            "name": "FEDORA-2008-9313",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-10-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-677-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-677-2"
        },
        {
          "name": "32856",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32856"
        },
        {
          "name": "31962",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31962"
        },
        {
          "name": "openoffice-wmf-bo(46165)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165"
        },
        {
          "name": "32461",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32461"
        },
        {
          "name": "32419",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32419"
        },
        {
          "name": "oval:org.mitre.oval:def:10784",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784"
        },
        {
          "name": "FEDORA-2008-9333",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
        },
        {
          "name": "32872",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32872"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
        },
        {
          "name": "USN-677-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-677-1"
        },
        {
          "name": "GLSA-200812-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
        },
        {
          "name": "32676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32676"
        },
        {
          "name": "ADV-2008-3103",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/3103"
        },
        {
          "name": "ADV-2008-2947",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2947"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html"
        },
        {
          "name": "32489",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32489"
        },
        {
          "name": "32463",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32463"
        },
        {
          "name": "242627",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1"
        },
        {
          "name": "1021120",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1021120"
        },
        {
          "name": "RHSA-2008:0939",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
        },
        {
          "name": "DSA-1661",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1661"
        },
        {
          "name": "SUSE-SR:2008:026",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
        },
        {
          "name": "33140",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33140"
        },
        {
          "name": "FEDORA-2008-9313",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2237",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "USN-677-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-677-2"
            },
            {
              "name": "32856",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32856"
            },
            {
              "name": "31962",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/31962"
            },
            {
              "name": "openoffice-wmf-bo(46165)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46165"
            },
            {
              "name": "32461",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32461"
            },
            {
              "name": "32419",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32419"
            },
            {
              "name": "oval:org.mitre.oval:def:10784",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784"
            },
            {
              "name": "FEDORA-2008-9333",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html"
            },
            {
              "name": "32872",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32872"
            },
            {
              "name": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes",
              "refsource": "CONFIRM",
              "url": "http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes"
            },
            {
              "name": "USN-677-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-677-1"
            },
            {
              "name": "GLSA-200812-13",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200812-13.xml"
            },
            {
              "name": "32676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32676"
            },
            {
              "name": "ADV-2008-3103",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/3103"
            },
            {
              "name": "ADV-2008-2947",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/2947"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2008-2237.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2008-2237.html"
            },
            {
              "name": "32489",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32489"
            },
            {
              "name": "32463",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/32463"
            },
            {
              "name": "242627",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1"
            },
            {
              "name": "1021120",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1021120"
            },
            {
              "name": "RHSA-2008:0939",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0939.html"
            },
            {
              "name": "DSA-1661",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1661"
            },
            {
              "name": "SUSE-SR:2008:026",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html"
            },
            {
              "name": "33140",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/33140"
            },
            {
              "name": "FEDORA-2008-9313",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2237",
    "datePublished": "2008-10-30T19:19:00",
    "dateReserved": "2008-05-16T00:00:00",
    "dateUpdated": "2024-08-07T08:49:58.925Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3282 (GCVE-0-2008-3282)

Vulnerability from cvelistv5 – Published: 2008-08-29 18:00 – Updated: 2025-01-17 15:19
VLAI?
Summary
Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/31646 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://securitytracker.com/id?1020764 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/31640 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2008/2449 vdb-entryx_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://bugzilla.redhat.com/show_bug.cgi?id=458056 x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-08… vendor-advisoryx_refsource_REDHAT
http://www.securityfocus.com/bid/30866 vdb-entryx_refsource_BID
http://www.openoffice.org/issues/show_bug.cgi?id=92217 x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
https://bugzilla.redhat.com/show_bug.cgi?id=455867 x_refsource_CONFIRM
http://secunia.com/advisories/31778 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:28:41.979Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31646",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31646"
          },
          {
            "name": "FEDORA-2008-7680",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00120.html"
          },
          {
            "name": "1020764",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020764"
          },
          {
            "name": "31640",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31640"
          },
          {
            "name": "ADV-2008-2449",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2449"
          },
          {
            "name": "FEDORA-2008-7531",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00494.html"
          },
          {
            "name": "openoffice-rtlallocatememory-code-execution(44742)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44742"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458056"
          },
          {
            "name": "RHSA-2008:0835",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0835.html"
          },
          {
            "name": "30866",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/30866"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/issues/show_bug.cgi?id=92217"
          },
          {
            "name": "oval:org.mitre.oval:def:11345",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11345"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455867"
          },
          {
            "name": "31778",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31778"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "cvssV3_1": {
              "attackComplexity": "LOW",
              "attackVector": "LOCAL",
              "availabilityImpact": "HIGH",
              "baseScore": 7.8,
              "baseSeverity": "HIGH",
              "confidentialityImpact": "HIGH",
              "integrityImpact": "HIGH",
              "privilegesRequired": "NONE",
              "scope": "UNCHANGED",
              "userInteraction": "REQUIRED",
              "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
              "version": "3.1"
            }
          },
          {
            "other": {
              "content": {
                "id": "CVE-2008-3282",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-01-17T15:19:30.431261Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "problemTypes": [
          {
            "descriptions": [
              {
                "cweId": "CWE-681",
                "description": "CWE-681 Incorrect Conversion between Numeric Types",
                "lang": "en",
                "type": "CWE"
              }
            ]
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-01-17T15:19:35.334Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-08-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a \"numeric truncation error,\" a different vulnerability than CVE-2008-2152."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "31646",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31646"
        },
        {
          "name": "FEDORA-2008-7680",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00120.html"
        },
        {
          "name": "1020764",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020764"
        },
        {
          "name": "31640",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31640"
        },
        {
          "name": "ADV-2008-2449",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2449"
        },
        {
          "name": "FEDORA-2008-7531",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00494.html"
        },
        {
          "name": "openoffice-rtlallocatememory-code-execution(44742)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44742"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458056"
        },
        {
          "name": "RHSA-2008:0835",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0835.html"
        },
        {
          "name": "30866",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/30866"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/issues/show_bug.cgi?id=92217"
        },
        {
          "name": "oval:org.mitre.oval:def:11345",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11345"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455867"
        },
        {
          "name": "31778",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31778"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-3282",
    "datePublished": "2008-08-29T18:00:00",
    "dateReserved": "2008-07-24T00:00:00",
    "dateUpdated": "2025-01-17T15:19:35.334Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3437 (GCVE-0-2008-3437)

Vulnerability from cvelistv5 – Published: 2008-08-01 14:00 – Updated: 2024-09-16 19:30
VLAI?
Summary
OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:37:26.904Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz"
          },
          {
            "name": "1020583",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020583"
          },
          {
            "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-08-01T14:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz"
        },
        {
          "name": "1020583",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020583"
        },
        {
          "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-3437",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (OOo) before 2.1.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf",
              "refsource": "MISC",
              "url": "http://www.infobyte.com.ar/down/Francisco%20Amato%20-%20evilgrade%20-%20ENG.pdf"
            },
            {
              "name": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz",
              "refsource": "MISC",
              "url": "http://www.infobyte.com.ar/down/isr-evilgrade-1.0.0.tar.gz"
            },
            {
              "name": "1020583",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1020583"
            },
            {
              "name": "20080728 Tool release: [evilgrade] - Using DNS cache poisoning to exploit poor update implementations",
              "refsource": "FULLDISC",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2008-07/0250.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-3437",
    "datePublished": "2008-08-01T14:00:00Z",
    "dateReserved": "2008-08-01T00:00:00Z",
    "dateUpdated": "2024-09-16T19:30:38.697Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2366 (GCVE-0-2008-2366)

Vulnerability from cvelistv5 – Published: 2008-06-16 18:26 – Updated: 2024-08-07 08:58
VLAI?
Summary
Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://bugzilla.redhat.com/show_bug.cgi?id=450532 x_refsource_CONFIRM
http://secunia.com/advisories/30633 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/bid/29695 vdb-entryx_refsource_BID
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.redhat.com/support/errata/RHSA-2008-05… vendor-advisoryx_refsource_REDHAT
http://securitytracker.com/id?1020278 vdb-entryx_refsource_SECTRACK
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:58:02.116Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450532"
          },
          {
            "name": "30633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30633"
          },
          {
            "name": "29695",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29695"
          },
          {
            "name": "oval:org.mitre.oval:def:11361",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11361"
          },
          {
            "name": "redhat-ooo-buildscript-code-execution(43322)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43322"
          },
          {
            "name": "RHSA-2008:0538",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
          },
          {
            "name": "1020278",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1020278"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450532"
        },
        {
          "name": "30633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30633"
        },
        {
          "name": "29695",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29695"
        },
        {
          "name": "oval:org.mitre.oval:def:11361",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11361"
        },
        {
          "name": "redhat-ooo-buildscript-code-execution(43322)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43322"
        },
        {
          "name": "RHSA-2008:0538",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
        },
        {
          "name": "1020278",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1020278"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2366",
    "datePublished": "2008-06-16T18:26:00",
    "dateReserved": "2008-05-21T00:00:00",
    "dateUpdated": "2024-08-07T08:58:02.116Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-2152 (GCVE-0-2008-2152)

Vulnerability from cvelistv5 – Published: 2008-06-10 18:00 – Updated: 2024-08-07 08:49
VLAI?
Summary
Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/30635 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-05… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/30633 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.securitytracker.com/id?1020219 vdb-entryx_refsource_SECTRACK
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://security.gentoo.org/glsa/glsa-200807-05.xml vendor-advisoryx_refsource_GENTOO
http://www.vupen.com/english/advisories/2008/1804… vdb-entryx_refsource_VUPEN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.openoffice.org/security/cves/CVE-2008-… x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-05… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/30634 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/30599 third-party-advisoryx_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2008/1773 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/bid/29622 vdb-entryx_refsource_BID
http://secunia.com/advisories/31029 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:49:58.488Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "30635",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30635"
          },
          {
            "name": "RHSA-2008:0537",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html"
          },
          {
            "name": "30633",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30633"
          },
          {
            "name": "237944",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1"
          },
          {
            "name": "FEDORA-2008-5143",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html"
          },
          {
            "name": "1020219",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020219"
          },
          {
            "name": "FEDORA-2008-5247",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html"
          },
          {
            "name": "GLSA-200807-05",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml"
          },
          {
            "name": "ADV-2008-1804",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1804/references"
          },
          {
            "name": "oval:org.mitre.oval:def:9787",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787"
          },
          {
            "name": "MDVSA-2008:138",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html"
          },
          {
            "name": "RHSA-2008:0538",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
          },
          {
            "name": "30634",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30634"
          },
          {
            "name": "30599",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30599"
          },
          {
            "name": "FEDORA-2008-5239",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html"
          },
          {
            "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714"
          },
          {
            "name": "openoffice-rtlallocatememory-bo(42957)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957"
          },
          {
            "name": "ADV-2008-1773",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1773"
          },
          {
            "name": "29622",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29622"
          },
          {
            "name": "31029",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31029"
          },
          {
            "name": "MDVSA-2008:137",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-06-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "30635",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30635"
        },
        {
          "name": "RHSA-2008:0537",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html"
        },
        {
          "name": "30633",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30633"
        },
        {
          "name": "237944",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1"
        },
        {
          "name": "FEDORA-2008-5143",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html"
        },
        {
          "name": "1020219",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020219"
        },
        {
          "name": "FEDORA-2008-5247",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html"
        },
        {
          "name": "GLSA-200807-05",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml"
        },
        {
          "name": "ADV-2008-1804",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1804/references"
        },
        {
          "name": "oval:org.mitre.oval:def:9787",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787"
        },
        {
          "name": "MDVSA-2008:138",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html"
        },
        {
          "name": "RHSA-2008:0538",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
        },
        {
          "name": "30634",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30634"
        },
        {
          "name": "30599",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30599"
        },
        {
          "name": "FEDORA-2008-5239",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html"
        },
        {
          "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714"
        },
        {
          "name": "openoffice-rtlallocatememory-bo(42957)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957"
        },
        {
          "name": "ADV-2008-1773",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1773"
        },
        {
          "name": "29622",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29622"
        },
        {
          "name": "31029",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31029"
        },
        {
          "name": "MDVSA-2008:137",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-2152",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "30635",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30635"
            },
            {
              "name": "RHSA-2008:0537",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0537.html"
            },
            {
              "name": "30633",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30633"
            },
            {
              "name": "237944",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1"
            },
            {
              "name": "FEDORA-2008-5143",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00385.html"
            },
            {
              "name": "1020219",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020219"
            },
            {
              "name": "FEDORA-2008-5247",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00499.html"
            },
            {
              "name": "GLSA-200807-05",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200807-05.xml"
            },
            {
              "name": "ADV-2008-1804",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1804/references"
            },
            {
              "name": "oval:org.mitre.oval:def:9787",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9787"
            },
            {
              "name": "MDVSA-2008:138",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:138"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2008-2152.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2008-2152.html"
            },
            {
              "name": "RHSA-2008:0538",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0538.html"
            },
            {
              "name": "30634",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30634"
            },
            {
              "name": "30599",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30599"
            },
            {
              "name": "FEDORA-2008-5239",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00473.html"
            },
            {
              "name": "20080610 Multiple Vendor OpenOffice rtl_allocateMemory() Integer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714"
            },
            {
              "name": "openoffice-rtlallocatememory-bo(42957)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42957"
            },
            {
              "name": "ADV-2008-1773",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1773"
            },
            {
              "name": "29622",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29622"
            },
            {
              "name": "31029",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31029"
            },
            {
              "name": "MDVSA-2008:137",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:137"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-2152",
    "datePublished": "2008-06-10T18:00:00",
    "dateReserved": "2008-05-12T00:00:00",
    "dateUpdated": "2024-08-07T08:49:58.488Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5746 (GCVE-0-2007-5746)

Vulnerability from cvelistv5 – Published: 2008-04-17 17:00 – Updated: 2024-08-07 15:39
VLAI?
Summary
Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/29913 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/29852 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/29864 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29844 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200805-16.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/30100 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29987 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.debian.org/security/2008/dsa-1547 vendor-advisoryx_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2008/1253… vdb-entryx_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/1375… vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/bulletin.html x_refsource_CONFIRM
http://secunia.com/advisories/30179 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.securityfocus.com/bid/28819 vdb-entryx_refsource_BID
http://secunia.com/advisories/29871 third-party-advisoryx_refsource_SECUNIA
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://secunia.com/advisories/29910 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-609-1 vendor-advisoryx_refsource_UBUNTU
http://www.securitytracker.com/id?1019892 vdb-entryx_refsource_SECTRACK
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:39:13.741Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "231661",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1"
          },
          {
            "name": "29913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29913"
          },
          {
            "name": "MDVSA-2008:090",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090"
          },
          {
            "name": "RHSA-2008:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
          },
          {
            "name": "29852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29852"
          },
          {
            "name": "SUSE-SA:2008:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
          },
          {
            "name": "29864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29864"
          },
          {
            "name": "29844",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29844"
          },
          {
            "name": "GLSA-200805-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "29987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29987"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10249",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249"
          },
          {
            "name": "DSA-1547",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1547"
          },
          {
            "name": "openoffice-emf-bo(41861)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861"
          },
          {
            "name": "ADV-2008-1253",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1253/references"
          },
          {
            "name": "FEDORA-2008-3251",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
          },
          {
            "name": "RHSA-2008:0176",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html"
          },
          {
            "name": "ADV-2008-1375",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1375/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/bulletin.html"
          },
          {
            "name": "30179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30179"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
          },
          {
            "name": "28819",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28819"
          },
          {
            "name": "29871",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29871"
          },
          {
            "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692"
          },
          {
            "name": "29910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29910"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          },
          {
            "name": "1019892",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019892"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "231661",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1"
        },
        {
          "name": "29913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29913"
        },
        {
          "name": "MDVSA-2008:090",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090"
        },
        {
          "name": "RHSA-2008:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
        },
        {
          "name": "29852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29852"
        },
        {
          "name": "SUSE-SA:2008:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
        },
        {
          "name": "29864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29864"
        },
        {
          "name": "29844",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29844"
        },
        {
          "name": "GLSA-200805-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "29987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29987"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10249",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249"
        },
        {
          "name": "DSA-1547",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1547"
        },
        {
          "name": "openoffice-emf-bo(41861)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861"
        },
        {
          "name": "ADV-2008-1253",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1253/references"
        },
        {
          "name": "FEDORA-2008-3251",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
        },
        {
          "name": "RHSA-2008:0176",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html"
        },
        {
          "name": "ADV-2008-1375",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1375/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/bulletin.html"
        },
        {
          "name": "30179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30179"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
        },
        {
          "name": "28819",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28819"
        },
        {
          "name": "29871",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29871"
        },
        {
          "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692"
        },
        {
          "name": "29910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29910"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        },
        {
          "name": "1019892",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019892"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5746",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "231661",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-231661-1"
            },
            {
              "name": "29913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29913"
            },
            {
              "name": "MDVSA-2008:090",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090"
            },
            {
              "name": "RHSA-2008:0175",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
            },
            {
              "name": "29852",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29852"
            },
            {
              "name": "SUSE-SA:2008:023",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
            },
            {
              "name": "29864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29864"
            },
            {
              "name": "29844",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29844"
            },
            {
              "name": "GLSA-200805-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
            },
            {
              "name": "30100",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30100"
            },
            {
              "name": "29987",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29987"
            },
            {
              "name": "MDVSA-2008:095",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-5746.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-5746.html"
            },
            {
              "name": "oval:org.mitre.oval:def:10249",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10249"
            },
            {
              "name": "DSA-1547",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1547"
            },
            {
              "name": "openoffice-emf-bo(41861)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41861"
            },
            {
              "name": "ADV-2008-1253",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1253/references"
            },
            {
              "name": "FEDORA-2008-3251",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
            },
            {
              "name": "RHSA-2008:0176",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html"
            },
            {
              "name": "ADV-2008-1375",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1375/references"
            },
            {
              "name": "http://www.openoffice.org/security/bulletin.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/bulletin.html"
            },
            {
              "name": "30179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30179"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
            },
            {
              "name": "28819",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28819"
            },
            {
              "name": "29871",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29871"
            },
            {
              "name": "20080417 Multiple Vendor OpenOffice EMF EMR_BITBLT Record Integer Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692"
            },
            {
              "name": "29910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29910"
            },
            {
              "name": "USN-609-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-609-1"
            },
            {
              "name": "1019892",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019892"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5746",
    "datePublished": "2008-04-17T17:00:00",
    "dateReserved": "2007-10-31T00:00:00",
    "dateUpdated": "2024-08-07T15:39:13.741Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-5745 (GCVE-0-2007-5745)

Vulnerability from cvelistv5 – Published: 2008-04-17 17:00 – Updated: 2024-08-07 15:39
VLAI?
Summary
Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/29913 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/29852 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
https://bugzilla.redhat.com/show_bug.cgi?id=435678 x_refsource_MISC
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://secunia.com/advisories/29864 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200805-16.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/30100 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29987 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.securitytracker.com/id?1019891 vdb-entryx_refsource_SECTRACK
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1547 vendor-advisoryx_refsource_DEBIAN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.vupen.com/english/advisories/2008/1253… vdb-entryx_refsource_VUPEN
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.vupen.com/english/advisories/2008/1375… vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/bulletin.html x_refsource_CONFIRM
http://secunia.com/advisories/30179 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.securityfocus.com/bid/28819 vdb-entryx_refsource_BID
http://secunia.com/advisories/29871 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29910 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-609-1 vendor-advisoryx_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:39:13.807Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29913"
          },
          {
            "name": "RHSA-2008:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
          },
          {
            "name": "29852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29852"
          },
          {
            "name": "231601",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
          },
          {
            "name": "SUSE-SA:2008:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
          },
          {
            "name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
          },
          {
            "name": "29864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29864"
          },
          {
            "name": "GLSA-200805-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "29987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29987"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "name": "1019891",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019891"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
          },
          {
            "name": "DSA-1547",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1547"
          },
          {
            "name": "oval:org.mitre.oval:def:11006",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
          },
          {
            "name": "ADV-2008-1253",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1253/references"
          },
          {
            "name": "FEDORA-2008-3251",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
          },
          {
            "name": "ADV-2008-1375",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1375/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/bulletin.html"
          },
          {
            "name": "30179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30179"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
          },
          {
            "name": "28819",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28819"
          },
          {
            "name": "29871",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29871"
          },
          {
            "name": "29910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29910"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          },
          {
            "name": "openoffice-quattropro-bo(41863)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29913"
        },
        {
          "name": "RHSA-2008:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
        },
        {
          "name": "29852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29852"
        },
        {
          "name": "231601",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
        },
        {
          "name": "SUSE-SA:2008:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
        },
        {
          "name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
        },
        {
          "name": "29864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29864"
        },
        {
          "name": "GLSA-200805-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "29987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29987"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "name": "1019891",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019891"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
        },
        {
          "name": "DSA-1547",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1547"
        },
        {
          "name": "oval:org.mitre.oval:def:11006",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
        },
        {
          "name": "ADV-2008-1253",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1253/references"
        },
        {
          "name": "FEDORA-2008-3251",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
        },
        {
          "name": "ADV-2008-1375",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1375/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/bulletin.html"
        },
        {
          "name": "30179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30179"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
        },
        {
          "name": "28819",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28819"
        },
        {
          "name": "29871",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29871"
        },
        {
          "name": "29910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29910"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        },
        {
          "name": "openoffice-quattropro-bo(41863)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-5745",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29913"
            },
            {
              "name": "RHSA-2008:0175",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
            },
            {
              "name": "29852",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29852"
            },
            {
              "name": "231601",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1"
            },
            {
              "name": "SUSE-SA:2008:023",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=435678",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
            },
            {
              "name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
            },
            {
              "name": "29864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29864"
            },
            {
              "name": "GLSA-200805-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
            },
            {
              "name": "30100",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30100"
            },
            {
              "name": "29987",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29987"
            },
            {
              "name": "MDVSA-2008:095",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
            },
            {
              "name": "1019891",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019891"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
            },
            {
              "name": "DSA-1547",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1547"
            },
            {
              "name": "oval:org.mitre.oval:def:11006",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11006"
            },
            {
              "name": "ADV-2008-1253",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1253/references"
            },
            {
              "name": "FEDORA-2008-3251",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
            },
            {
              "name": "ADV-2008-1375",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1375/references"
            },
            {
              "name": "http://www.openoffice.org/security/bulletin.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/bulletin.html"
            },
            {
              "name": "30179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30179"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
            },
            {
              "name": "28819",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28819"
            },
            {
              "name": "29871",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29871"
            },
            {
              "name": "29910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29910"
            },
            {
              "name": "USN-609-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-609-1"
            },
            {
              "name": "openoffice-quattropro-bo(41863)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41863"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-5745",
    "datePublished": "2008-04-17T17:00:00",
    "dateReserved": "2007-10-31T00:00:00",
    "dateUpdated": "2024-08-07T15:39:13.807Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-0320 (GCVE-0-2008-0320)

Vulnerability from cvelistv5 – Published: 2008-04-17 17:00 – Updated: 2024-08-07 07:39
VLAI?
Summary
Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/29913 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/29852 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://labs.idefense.com/intelligence/vulnerabili… third-party-advisoryx_refsource_IDEFENSE
http://secunia.com/advisories/29864 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29844 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200805-16.xml vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/30100 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29987 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://www.securitytracker.com/id?1019890 vdb-entryx_refsource_SECTRACK
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1547 vendor-advisoryx_refsource_DEBIAN
http://www.vupen.com/english/advisories/2008/1253… vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/cves/CVE-2008-… x_refsource_CONFIRM
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2008/1375… vdb-entryx_refsource_VUPEN
http://www.openoffice.org/security/bulletin.html x_refsource_CONFIRM
http://secunia.com/advisories/30179 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.securityfocus.com/bid/28819 vdb-entryx_refsource_BID
http://secunia.com/advisories/29871 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/29910 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-609-1 vendor-advisoryx_refsource_UBUNTU
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T07:39:35.181Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "29913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29913"
          },
          {
            "name": "MDVSA-2008:090",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090"
          },
          {
            "name": "RHSA-2008:0175",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
          },
          {
            "name": "29852",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29852"
          },
          {
            "name": "SUSE-SA:2008:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
          },
          {
            "name": "openoffice-ole-bo(41860)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860"
          },
          {
            "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability",
            "tags": [
              "third-party-advisory",
              "x_refsource_IDEFENSE",
              "x_transferred"
            ],
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694"
          },
          {
            "name": "29864",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29864"
          },
          {
            "name": "29844",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29844"
          },
          {
            "name": "GLSA-200805-16",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "29987",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29987"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "name": "1019890",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019890"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
          },
          {
            "name": "DSA-1547",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1547"
          },
          {
            "name": "ADV-2008-1253",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1253/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html"
          },
          {
            "name": "FEDORA-2008-3251",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
          },
          {
            "name": "231642",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1"
          },
          {
            "name": "oval:org.mitre.oval:def:10318",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318"
          },
          {
            "name": "RHSA-2008:0176",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html"
          },
          {
            "name": "ADV-2008-1375",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/1375/references"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/bulletin.html"
          },
          {
            "name": "30179",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30179"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
          },
          {
            "name": "28819",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/28819"
          },
          {
            "name": "29871",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29871"
          },
          {
            "name": "29910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29910"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-04-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "29913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29913"
        },
        {
          "name": "MDVSA-2008:090",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090"
        },
        {
          "name": "RHSA-2008:0175",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
        },
        {
          "name": "29852",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29852"
        },
        {
          "name": "SUSE-SA:2008:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
        },
        {
          "name": "openoffice-ole-bo(41860)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860"
        },
        {
          "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability",
          "tags": [
            "third-party-advisory",
            "x_refsource_IDEFENSE"
          ],
          "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694"
        },
        {
          "name": "29864",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29864"
        },
        {
          "name": "29844",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29844"
        },
        {
          "name": "GLSA-200805-16",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "29987",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29987"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "name": "1019890",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019890"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
        },
        {
          "name": "DSA-1547",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1547"
        },
        {
          "name": "ADV-2008-1253",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1253/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html"
        },
        {
          "name": "FEDORA-2008-3251",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
        },
        {
          "name": "231642",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1"
        },
        {
          "name": "oval:org.mitre.oval:def:10318",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318"
        },
        {
          "name": "RHSA-2008:0176",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html"
        },
        {
          "name": "ADV-2008-1375",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/1375/references"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/bulletin.html"
        },
        {
          "name": "30179",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30179"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
        },
        {
          "name": "28819",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/28819"
        },
        {
          "name": "29871",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29871"
        },
        {
          "name": "29910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29910"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-0320",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "29913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29913"
            },
            {
              "name": "MDVSA-2008:090",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:090"
            },
            {
              "name": "RHSA-2008:0175",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
            },
            {
              "name": "29852",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29852"
            },
            {
              "name": "SUSE-SA:2008:023",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
            },
            {
              "name": "openoffice-ole-bo(41860)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41860"
            },
            {
              "name": "20080417 Multiple Vendor OpenOffice OLE DocumentSummaryInformation Heap Overflow Vulnerability",
              "refsource": "IDEFENSE",
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694"
            },
            {
              "name": "29864",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29864"
            },
            {
              "name": "29844",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29844"
            },
            {
              "name": "GLSA-200805-16",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
            },
            {
              "name": "30100",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30100"
            },
            {
              "name": "29987",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29987"
            },
            {
              "name": "MDVSA-2008:095",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
            },
            {
              "name": "1019890",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1019890"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
            },
            {
              "name": "DSA-1547",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1547"
            },
            {
              "name": "ADV-2008-1253",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1253/references"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2008-0320.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2008-0320.html"
            },
            {
              "name": "FEDORA-2008-3251",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
            },
            {
              "name": "231642",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231642-1"
            },
            {
              "name": "oval:org.mitre.oval:def:10318",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10318"
            },
            {
              "name": "RHSA-2008:0176",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0176.html"
            },
            {
              "name": "ADV-2008-1375",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2008/1375/references"
            },
            {
              "name": "http://www.openoffice.org/security/bulletin.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/bulletin.html"
            },
            {
              "name": "30179",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30179"
            },
            {
              "name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
            },
            {
              "name": "28819",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/28819"
            },
            {
              "name": "29871",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29871"
            },
            {
              "name": "29910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/29910"
            },
            {
              "name": "USN-609-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-609-1"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-0320",
    "datePublished": "2008-04-17T17:00:00",
    "dateReserved": "2008-01-16T00:00:00",
    "dateUpdated": "2024-08-07T07:39:35.181Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4575 (GCVE-0-2007-4575)

Vulnerability from cvelistv5 – Published: 2007-12-06 02:00 – Updated: 2024-08-07 15:01
VLAI?
Summary
HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/28585 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-02… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/28018 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/4146 vdb-entryx_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.securityfocus.com/bid/26703 vdb-entryx_refsource_BID
http://www.gentoo.org/security/en/glsa/glsa-20071… vendor-advisoryx_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/27914 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/27972 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/30100 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://lists.opensuse.org/opensuse-security-annou… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/27916 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/28286 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1419 vendor-advisoryx_refsource_DEBIAN
http://bugs.gentoo.org/show_bug.cgi?id=201799 x_refsource_MISC
http://secunia.com/advisories/27928 third-party-advisoryx_refsource_SECUNIA
http://bugs.gentoo.org/show_bug.cgi?id=200771 x_refsource_MISC
http://www.vupen.com/english/advisories/2007/4092 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/28039 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1019041 vdb-entryx_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/27931 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/security/cves/CVE-2007-… x_refsource_CONFIRM
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2008-01… vendor-advisoryx_refsource_REDHAT
https://www.redhat.com/archives/fedora-package-an… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
http://www.redhat.com/support/errata/RHSA-2007-10… vendor-advisoryx_refsource_REDHAT
http://www.ubuntu.com/usn/usn-609-1 vendor-advisoryx_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.redhat.com/archives/fedora-package-ann… vendor-advisoryx_refsource_FEDORA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T15:01:09.752Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "28585",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28585"
          },
          {
            "name": "RHSA-2008:0213",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
          },
          {
            "name": "28018",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28018"
          },
          {
            "name": "ADV-2007-4146",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4146"
          },
          {
            "name": "200637",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
          },
          {
            "name": "26703",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/26703"
          },
          {
            "name": "GLSA-200712-25",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
          },
          {
            "name": "openoffice-hsqldb-code-execution(38882)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
          },
          {
            "name": "FEDORA-2007-4119",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
          },
          {
            "name": "RHSA-2008:0151",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
          },
          {
            "name": "oval:org.mitre.oval:def:10153",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
          },
          {
            "name": "27914",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27914"
          },
          {
            "name": "27972",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27972"
          },
          {
            "name": "30100",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30100"
          },
          {
            "name": "MDVSA-2008:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
          },
          {
            "name": "SUSE-SA:2007:067",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
          },
          {
            "name": "27916",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27916"
          },
          {
            "name": "28286",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28286"
          },
          {
            "name": "DSA-1419",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1419"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
          },
          {
            "name": "27928",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27928"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
          },
          {
            "name": "ADV-2007-4092",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/4092"
          },
          {
            "name": "28039",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28039"
          },
          {
            "name": "1019041",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1019041"
          },
          {
            "name": "RHSA-2007:1090",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
          },
          {
            "name": "27931",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27931"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
          },
          {
            "name": "FEDORA-2007-762",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
          },
          {
            "name": "RHSA-2008:0158",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
          },
          {
            "name": "FEDORA-2007-4171",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
          },
          {
            "name": "FEDORA-2007-4120",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
          },
          {
            "name": "RHSA-2007:1048",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
          },
          {
            "name": "USN-609-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-609-1"
          },
          {
            "name": "103141",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
          },
          {
            "name": "FEDORA-2007-4172",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-12-05T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to \"exposing static java methods.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "28585",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28585"
        },
        {
          "name": "RHSA-2008:0213",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0213.html"
        },
        {
          "name": "28018",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28018"
        },
        {
          "name": "ADV-2007-4146",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4146"
        },
        {
          "name": "200637",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200637-1"
        },
        {
          "name": "26703",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/26703"
        },
        {
          "name": "GLSA-200712-25",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200712-25.xml"
        },
        {
          "name": "openoffice-hsqldb-code-execution(38882)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38882"
        },
        {
          "name": "FEDORA-2007-4119",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00753.html"
        },
        {
          "name": "RHSA-2008:0151",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0151.html"
        },
        {
          "name": "oval:org.mitre.oval:def:10153",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10153"
        },
        {
          "name": "27914",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27914"
        },
        {
          "name": "27972",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27972"
        },
        {
          "name": "30100",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30100"
        },
        {
          "name": "MDVSA-2008:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
        },
        {
          "name": "SUSE-SA:2007:067",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00005.html"
        },
        {
          "name": "27916",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27916"
        },
        {
          "name": "28286",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28286"
        },
        {
          "name": "DSA-1419",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1419"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=201799"
        },
        {
          "name": "27928",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27928"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.gentoo.org/show_bug.cgi?id=200771"
        },
        {
          "name": "ADV-2007-4092",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/4092"
        },
        {
          "name": "28039",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28039"
        },
        {
          "name": "1019041",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1019041"
        },
        {
          "name": "RHSA-2007:1090",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1090.html"
        },
        {
          "name": "27931",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27931"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/cves/CVE-2007-4575.html"
        },
        {
          "name": "FEDORA-2007-762",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00281.html"
        },
        {
          "name": "RHSA-2008:0158",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0158.html"
        },
        {
          "name": "FEDORA-2007-4171",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00678.html"
        },
        {
          "name": "FEDORA-2007-4120",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00134.html"
        },
        {
          "name": "RHSA-2007:1048",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-1048.html"
        },
        {
          "name": "USN-609-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-609-1"
        },
        {
          "name": "103141",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103141-1"
        },
        {
          "name": "FEDORA-2007-4172",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://www.redhat.com/archives/fedora-package-announce/2007-December/msg00155.html"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-4575",
    "datePublished": "2007-12-06T02:00:00",
    "dateReserved": "2007-08-28T00:00:00",
    "dateUpdated": "2024-08-07T15:01:09.752Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-4251 (GCVE-0-2007-4251)

Vulnerability from cvelistv5 – Published: 2007-08-08 23:00 – Updated: 2024-08-07 14:46
VLAI?
Summary
OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.securityfocus.com/archive/1/475534/100… mailing-listx_refsource_BUGTRAQ
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://osvdb.org/46766 vdb-entryx_refsource_OSVDB
http://www.securitytracker.com/id?1018544 vdb-entryx_refsource_SECTRACK
http://securityreason.com/securityalert/3004 third-party-advisoryx_refsource_SREASON
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:46:39.552Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20070804 [ELEYTT] 4SIERPIEN2007",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
          },
          {
            "name": "openoffice-fileextension-dos(35806)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
          },
          {
            "name": "46766",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/46766"
          },
          {
            "name": "1018544",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018544"
          },
          {
            "name": "3004",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/3004"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-15T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20070804 [ELEYTT] 4SIERPIEN2007",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
        },
        {
          "name": "openoffice-fileextension-dos(35806)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
        },
        {
          "name": "46766",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/46766"
        },
        {
          "name": "1018544",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018544"
        },
        {
          "name": "3004",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/3004"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-4251",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20070804 [ELEYTT] 4SIERPIEN2007",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
            },
            {
              "name": "openoffice-fileextension-dos(35806)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
            },
            {
              "name": "46766",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/46766"
            },
            {
              "name": "1018544",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018544"
            },
            {
              "name": "3004",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/3004"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-4251",
    "datePublished": "2007-08-08T23:00:00",
    "dateReserved": "2007-08-08T00:00:00",
    "dateUpdated": "2024-08-07T14:46:39.552Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0245 (GCVE-0-2007-0245)

Vulnerability from cvelistv5 – Published: 2007-06-12 21:00 – Updated: 2024-08-07 12:12
VLAI?
Summary
Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://secunia.com/advisories/25648 third-party-advisoryx_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1570 x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2007/2229 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/25894 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/26476 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1018239 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/25705 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-482-1 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/25862 third-party-advisoryx_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://sw.openoffice.org/source/browse/sw/sw/sour… x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/471274/100… mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2007/dsa-1307 vendor-advisoryx_refsource_DEBIAN
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/26010 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/2166 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/26022 third-party-advisoryx_refsource_SECUNIA
http://www.gentoo.org/security/en/glsa/glsa-20070… vendor-advisoryx_refsource_GENTOO
http://www.redhat.com/support/errata/RHSA-2007-04… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/25673 third-party-advisoryx_refsource_SECUNIA
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/24450 vdb-entryx_refsource_BID
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/25650 third-party-advisoryx_refsource_SECUNIA
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://secunia.com/advisories/25905 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/35378 vdb-entryx_refsource_OSVDB
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:12:17.997Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "25648",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25648"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1570"
          },
          {
            "name": "ADV-2007-2229",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2229"
          },
          {
            "name": "25894",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25894"
          },
          {
            "name": "26476",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26476"
          },
          {
            "name": "1018239",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1018239"
          },
          {
            "name": "25705",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25705"
          },
          {
            "name": "USN-482-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-482-1"
          },
          {
            "name": "25862",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25862"
          },
          {
            "name": "MDKSA-2007:144",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
          },
          {
            "name": "20070613 High risk vulnerability in OpenOffice RTF parser",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
          },
          {
            "name": "DSA-1307",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1307"
          },
          {
            "name": "102917",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
          },
          {
            "name": "26010",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26010"
          },
          {
            "name": "ADV-2007-2166",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/2166"
          },
          {
            "name": "26022",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26022"
          },
          {
            "name": "GLSA-200707-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
          },
          {
            "name": "RHSA-2007:0406",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
          },
          {
            "name": "25673",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25673"
          },
          {
            "name": "SUSE-SA:2007:037",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
          },
          {
            "name": "openoffice-rtf-bo(34843)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
          },
          {
            "name": "24450",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/24450"
          },
          {
            "name": "oval:org.mitre.oval:def:10002",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
          },
          {
            "name": "25650",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25650"
          },
          {
            "name": "20070602-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
          },
          {
            "name": "25905",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/25905"
          },
          {
            "name": "35378",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/35378"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "25648",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25648"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1570"
        },
        {
          "name": "ADV-2007-2229",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2229"
        },
        {
          "name": "25894",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25894"
        },
        {
          "name": "26476",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26476"
        },
        {
          "name": "1018239",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1018239"
        },
        {
          "name": "25705",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25705"
        },
        {
          "name": "USN-482-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-482-1"
        },
        {
          "name": "25862",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25862"
        },
        {
          "name": "MDKSA-2007:144",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
        },
        {
          "name": "20070613 High risk vulnerability in OpenOffice RTF parser",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
        },
        {
          "name": "DSA-1307",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1307"
        },
        {
          "name": "102917",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
        },
        {
          "name": "26010",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26010"
        },
        {
          "name": "ADV-2007-2166",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/2166"
        },
        {
          "name": "26022",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26022"
        },
        {
          "name": "GLSA-200707-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
        },
        {
          "name": "RHSA-2007:0406",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
        },
        {
          "name": "25673",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25673"
        },
        {
          "name": "SUSE-SA:2007:037",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
        },
        {
          "name": "openoffice-rtf-bo(34843)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
        },
        {
          "name": "24450",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/24450"
        },
        {
          "name": "oval:org.mitre.oval:def:10002",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
        },
        {
          "name": "25650",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25650"
        },
        {
          "name": "20070602-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
        },
        {
          "name": "25905",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/25905"
        },
        {
          "name": "35378",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/35378"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0245",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenOffice.org (OOo) 2.2.1 and earlier allows remote attackers to execute arbitrary code via a RTF file with a crafted prtdata tag with a length parameter inconsistency, which causes vtable entries to be overwritten."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "25648",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25648"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1570",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1570"
            },
            {
              "name": "ADV-2007-2229",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2229"
            },
            {
              "name": "25894",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25894"
            },
            {
              "name": "26476",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26476"
            },
            {
              "name": "1018239",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1018239"
            },
            {
              "name": "25705",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25705"
            },
            {
              "name": "USN-482-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-482-1"
            },
            {
              "name": "25862",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25862"
            },
            {
              "name": "MDKSA-2007:144",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:144"
            },
            {
              "name": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67",
              "refsource": "CONFIRM",
              "url": "http://sw.openoffice.org/source/browse/sw/sw/source/filter/rtf/swparrtf.cxx?rev=1.67"
            },
            {
              "name": "20070613 High risk vulnerability in OpenOffice RTF parser",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/471274/100/0/threaded"
            },
            {
              "name": "DSA-1307",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1307"
            },
            {
              "name": "102917",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102917-1"
            },
            {
              "name": "26010",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26010"
            },
            {
              "name": "ADV-2007-2166",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/2166"
            },
            {
              "name": "26022",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/26022"
            },
            {
              "name": "GLSA-200707-02",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200707-02.xml"
            },
            {
              "name": "RHSA-2007:0406",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0406.html"
            },
            {
              "name": "25673",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25673"
            },
            {
              "name": "SUSE-SA:2007:037",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2007_37_openoffice.html"
            },
            {
              "name": "openoffice-rtf-bo(34843)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34843"
            },
            {
              "name": "24450",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/24450"
            },
            {
              "name": "oval:org.mitre.oval:def:10002",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10002"
            },
            {
              "name": "25650",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25650"
            },
            {
              "name": "20070602-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070602-01-P.asc"
            },
            {
              "name": "25905",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/25905"
            },
            {
              "name": "35378",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/35378"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0245",
    "datePublished": "2007-06-12T21:00:00",
    "dateReserved": "2007-01-16T00:00:00",
    "dateUpdated": "2024-08-07T12:12:17.997Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0239 (GCVE-0-2007-0239)

Vulnerability from cvelistv5 – Published: 2007-03-21 19:00 – Updated: 2024-08-07 12:12
VLAI?
Summary
OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.gentoo.org/security/en/glsa/glsa-20070… vendor-advisoryx_refsource_GENTOO
http://secunia.com/advisories/24588 third-party-advisoryx_refsource_SECUNIA
https://issues.foresightlinux.org/browse/FL-211 x_refsource_CONFIRM
http://www.securityfocus.com/bid/22812 vdb-entryx_refsource_BID
http://secunia.com/advisories/24810 third-party-advisoryx_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-00… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/1032 vdb-entryx_refsource_VUPEN
http://www.ubuntu.com/usn/usn-444-1 vendor-advisoryx_refsource_UBUNTU
http://secunia.com/advisories/24613 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24676 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24550 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24465 third-party-advisoryx_refsource_SECUNIA
http://www.debian.org/security/2007/dsa-1270 vendor-advisoryx_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/24646 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1017799 vdb-entryx_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2007-00… vendor-advisoryx_refsource_REDHAT
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/24647 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1117 vdb-entryx_refsource_VUPEN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/24906 third-party-advisoryx_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1118 x_refsource_CONFIRM
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:12:17.693Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200704-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
          },
          {
            "name": "24588",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.foresightlinux.org/browse/FL-211"
          },
          {
            "name": "22812",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/22812"
          },
          {
            "name": "24810",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24810"
          },
          {
            "name": "SUSE-SA:2007:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
          },
          {
            "name": "RHSA-2007:0033",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
          },
          {
            "name": "ADV-2007-1032",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1032"
          },
          {
            "name": "USN-444-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-444-1"
          },
          {
            "name": "24613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24613"
          },
          {
            "name": "24676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24676"
          },
          {
            "name": "24550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24550"
          },
          {
            "name": "24465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24465"
          },
          {
            "name": "DSA-1270",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1270"
          },
          {
            "name": "MDKSA-2007:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
          },
          {
            "name": "openoffice-shell-command-execution(33113)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
          },
          {
            "name": "24646",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24646"
          },
          {
            "name": "1017799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017799"
          },
          {
            "name": "RHSA-2007:0069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
          },
          {
            "name": "102807",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
          },
          {
            "name": "24647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24647"
          },
          {
            "name": "ADV-2007-1117",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1117"
          },
          {
            "name": "oval:org.mitre.oval:def:11422",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
          },
          {
            "name": "24906",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24906"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1118"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200704-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
        },
        {
          "name": "24588",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.foresightlinux.org/browse/FL-211"
        },
        {
          "name": "22812",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/22812"
        },
        {
          "name": "24810",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24810"
        },
        {
          "name": "SUSE-SA:2007:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
        },
        {
          "name": "RHSA-2007:0033",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
        },
        {
          "name": "ADV-2007-1032",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1032"
        },
        {
          "name": "USN-444-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-444-1"
        },
        {
          "name": "24613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24613"
        },
        {
          "name": "24676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24676"
        },
        {
          "name": "24550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24550"
        },
        {
          "name": "24465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24465"
        },
        {
          "name": "DSA-1270",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1270"
        },
        {
          "name": "MDKSA-2007:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
        },
        {
          "name": "openoffice-shell-command-execution(33113)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
        },
        {
          "name": "24646",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24646"
        },
        {
          "name": "1017799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017799"
        },
        {
          "name": "RHSA-2007:0069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
        },
        {
          "name": "102807",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
        },
        {
          "name": "24647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24647"
        },
        {
          "name": "ADV-2007-1117",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1117"
        },
        {
          "name": "oval:org.mitre.oval:def:11422",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
        },
        {
          "name": "24906",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24906"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1118"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0239",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted document."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200704-12",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
            },
            {
              "name": "24588",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24588"
            },
            {
              "name": "https://issues.foresightlinux.org/browse/FL-211",
              "refsource": "CONFIRM",
              "url": "https://issues.foresightlinux.org/browse/FL-211"
            },
            {
              "name": "22812",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/22812"
            },
            {
              "name": "24810",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24810"
            },
            {
              "name": "SUSE-SA:2007:023",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
            },
            {
              "name": "RHSA-2007:0033",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
            },
            {
              "name": "ADV-2007-1032",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1032"
            },
            {
              "name": "USN-444-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-444-1"
            },
            {
              "name": "24613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24613"
            },
            {
              "name": "24676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24676"
            },
            {
              "name": "24550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24550"
            },
            {
              "name": "24465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24465"
            },
            {
              "name": "DSA-1270",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1270"
            },
            {
              "name": "MDKSA-2007:073",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
            },
            {
              "name": "openoffice-shell-command-execution(33113)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33113"
            },
            {
              "name": "24646",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24646"
            },
            {
              "name": "1017799",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017799"
            },
            {
              "name": "RHSA-2007:0069",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
            },
            {
              "name": "102807",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102807-1"
            },
            {
              "name": "24647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24647"
            },
            {
              "name": "ADV-2007-1117",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1117"
            },
            {
              "name": "oval:org.mitre.oval:def:11422",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11422"
            },
            {
              "name": "24906",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24906"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1118",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1118"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0239",
    "datePublished": "2007-03-21T19:00:00",
    "dateReserved": "2007-01-16T00:00:00",
    "dateUpdated": "2024-08-07T12:12:17.693Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2007-0238 (GCVE-0-2007-0238)

Vulnerability from cvelistv5 – Published: 2007-03-21 19:00 – Updated: 2024-08-07 12:12
VLAI?
Summary
Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.gentoo.org/security/en/glsa/glsa-20070… vendor-advisoryx_refsource_GENTOO
http://www.ngssoftware.com/advisories/high-risk-v… x_refsource_MISC
http://secunia.com/advisories/24588 third-party-advisoryx_refsource_SECUNIA
https://issues.foresightlinux.org/browse/FL-211 x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/24810 third-party-advisoryx_refsource_SECUNIA
http://lists.suse.com/archive/suse-security-annou… vendor-advisoryx_refsource_SUSE
http://www.redhat.com/support/errata/RHSA-2007-00… vendor-advisoryx_refsource_REDHAT
http://www.vupen.com/english/advisories/2007/1032 vdb-entryx_refsource_VUPEN
http://www.ubuntu.com/usn/usn-444-1 vendor-advisoryx_refsource_UBUNTU
http://www.openoffice.org/security/CVE-2007-0238 x_refsource_CONFIRM
http://secunia.com/advisories/24613 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24676 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24550 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/24465 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.securityfocus.com/bid/23067 vdb-entryx_refsource_BID
http://www.debian.org/security/2007/dsa-1270 vendor-advisoryx_refsource_DEBIAN
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/24646 third-party-advisoryx_refsource_SECUNIA
http://www.securitytracker.com/id?1017799 vdb-entryx_refsource_SECTRACK
http://www.redhat.com/support/errata/RHSA-2007-00… vendor-advisoryx_refsource_REDHAT
http://secunia.com/advisories/24647 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/1117 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/24906 third-party-advisoryx_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-1118 x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/464724/100… mailing-listx_refsource_BUGTRAQ
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T12:12:17.713Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-200704-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
          },
          {
            "name": "24588",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24588"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.foresightlinux.org/browse/FL-211"
          },
          {
            "name": "oval:org.mitre.oval:def:8968",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
          },
          {
            "name": "24810",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24810"
          },
          {
            "name": "SUSE-SA:2007:023",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
          },
          {
            "name": "RHSA-2007:0033",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
          },
          {
            "name": "ADV-2007-1032",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1032"
          },
          {
            "name": "USN-444-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-444-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2007-0238"
          },
          {
            "name": "24613",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24613"
          },
          {
            "name": "24676",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24676"
          },
          {
            "name": "24550",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24550"
          },
          {
            "name": "24465",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24465"
          },
          {
            "name": "102794",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
          },
          {
            "name": "23067",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/23067"
          },
          {
            "name": "DSA-1270",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1270"
          },
          {
            "name": "openoffice-starcalc-bo(33112)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
          },
          {
            "name": "MDKSA-2007:073",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
          },
          {
            "name": "24646",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24646"
          },
          {
            "name": "1017799",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1017799"
          },
          {
            "name": "RHSA-2007:0069",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
          },
          {
            "name": "24647",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24647"
          },
          {
            "name": "ADV-2007-1117",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/1117"
          },
          {
            "name": "24906",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/24906"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-1118"
          },
          {
            "name": "20070404 High Risk Vulnerability in OpenOffice",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-03-20T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in filter\\starcalc\\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-200704-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
        },
        {
          "name": "24588",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24588"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.foresightlinux.org/browse/FL-211"
        },
        {
          "name": "oval:org.mitre.oval:def:8968",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
        },
        {
          "name": "24810",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24810"
        },
        {
          "name": "SUSE-SA:2007:023",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
        },
        {
          "name": "RHSA-2007:0033",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
        },
        {
          "name": "ADV-2007-1032",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1032"
        },
        {
          "name": "USN-444-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-444-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2007-0238"
        },
        {
          "name": "24613",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24613"
        },
        {
          "name": "24676",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24676"
        },
        {
          "name": "24550",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24550"
        },
        {
          "name": "24465",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24465"
        },
        {
          "name": "102794",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
        },
        {
          "name": "23067",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/23067"
        },
        {
          "name": "DSA-1270",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1270"
        },
        {
          "name": "openoffice-starcalc-bo(33112)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
        },
        {
          "name": "MDKSA-2007:073",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
        },
        {
          "name": "24646",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24646"
        },
        {
          "name": "1017799",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1017799"
        },
        {
          "name": "RHSA-2007:0069",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
        },
        {
          "name": "24647",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24647"
        },
        {
          "name": "ADV-2007-1117",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/1117"
        },
        {
          "name": "24906",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/24906"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-1118"
        },
        {
          "name": "20070404 High Risk Vulnerability in OpenOffice",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2007-0238",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in filter\\starcalc\\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long Note."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-200704-12",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
            },
            {
              "name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/",
              "refsource": "MISC",
              "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
            },
            {
              "name": "24588",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24588"
            },
            {
              "name": "https://issues.foresightlinux.org/browse/FL-211",
              "refsource": "CONFIRM",
              "url": "https://issues.foresightlinux.org/browse/FL-211"
            },
            {
              "name": "oval:org.mitre.oval:def:8968",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
            },
            {
              "name": "24810",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24810"
            },
            {
              "name": "SUSE-SA:2007:023",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
            },
            {
              "name": "RHSA-2007:0033",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
            },
            {
              "name": "ADV-2007-1032",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1032"
            },
            {
              "name": "USN-444-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-444-1"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2007-0238",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2007-0238"
            },
            {
              "name": "24613",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24613"
            },
            {
              "name": "24676",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24676"
            },
            {
              "name": "24550",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24550"
            },
            {
              "name": "24465",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24465"
            },
            {
              "name": "102794",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
            },
            {
              "name": "23067",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/23067"
            },
            {
              "name": "DSA-1270",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1270"
            },
            {
              "name": "openoffice-starcalc-bo(33112)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
            },
            {
              "name": "MDKSA-2007:073",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
            },
            {
              "name": "24646",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24646"
            },
            {
              "name": "1017799",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1017799"
            },
            {
              "name": "RHSA-2007:0069",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
            },
            {
              "name": "24647",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24647"
            },
            {
              "name": "ADV-2007-1117",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/1117"
            },
            {
              "name": "24906",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/24906"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1118",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-1118"
            },
            {
              "name": "20070404 High Risk Vulnerability in OpenOffice",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2007-0238",
    "datePublished": "2007-03-21T19:00:00",
    "dateReserved": "2007-01-16T00:00:00",
    "dateUpdated": "2024-08-07T12:12:17.713Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-5870 (GCVE-0-2006-5870)

Vulnerability from cvelistv5 – Published: 2007-01-04 11:00 – Updated: 2024-08-07 20:04
VLAI?
Summary
Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.openoffice.org/issues/show_bug.cgi?id=70042 x_refsource_CONFIRM
http://secunia.com/advisories/23683 third-party-advisoryx_refsource_SECUNIA
http://www.ngssoftware.com/advisories/high-risk-v… x_refsource_MISC
http://secunia.com/advisories/23682 third-party-advisoryx_refsource_SECUNIA
http://osvdb.org/32611 vdb-entryx_refsource_OSVDB
http://www.securityfocus.com/archive/1/455943/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/23920 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/23600 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-406-1 vendor-advisoryx_refsource_UBUNTU
http://www.kb.cert.org/vuls/id/220288 third-party-advisoryx_refsource_CERT-VN
http://secunia.com/advisories/23612 third-party-advisoryx_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://lists.suse.com/archive/suse-security-annou… vendor-advisoryx_refsource_SUSE
http://archives.neohapsis.com/archives/vulnwatch/… mailing-listx_refsource_VULNWATCH
http://secunia.com/advisories/23711 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200701-07.xml vendor-advisoryx_refsource_GENTOO
http://osvdb.org/32610 vdb-entryx_refsource_OSVDB
http://www.vupen.com/english/advisories/2007/0031 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/23712 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/455947/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/23616 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2007-00… vendor-advisoryx_refsource_REDHAT
http://fedoranews.org/cms/node/2344 vendor-advisoryx_refsource_FEDORA
https://issues.rpath.com/browse/RPL-905 x_refsource_CONFIRM
http://www.openoffice.org/nonav/issues/showattach… x_refsource_CONFIRM
http://www.securityfocus.com/archive/1/455954/100… mailing-listx_refsource_BUGTRAQ
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/23620 third-party-advisoryx_refsource_SECUNIA
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://secunia.com/advisories/23549 third-party-advisoryx_refsource_SECUNIA
http://www.vupen.com/english/advisories/2007/0059 vdb-entryx_refsource_VUPEN
http://www.securityfocus.com/archive/1/455964/100… mailing-listx_refsource_BUGTRAQ
http://www.securityfocus.com/archive/1/456271/100… mailing-listx_refsource_BUGTRAQ
http://www.debian.org/security/2007/dsa-1246 vendor-advisoryx_refsource_DEBIAN
ftp://patches.sgi.com/support/free/security/advis… vendor-advisoryx_refsource_SGI
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://securitytracker.com/id?1017466 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/23762 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:04:55.653Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "oval:org.mitre.oval:def:9145",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
          },
          {
            "name": "23683",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23683"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
          },
          {
            "name": "23682",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23682"
          },
          {
            "name": "32611",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32611"
          },
          {
            "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
          },
          {
            "name": "23920",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23920"
          },
          {
            "name": "23600",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23600"
          },
          {
            "name": "USN-406-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-406-1"
          },
          {
            "name": "VU#220288",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/220288"
          },
          {
            "name": "23612",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23612"
          },
          {
            "name": "102735",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
          },
          {
            "name": "SUSE-SA:2007:001",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
          },
          {
            "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_VULNWATCH",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
          },
          {
            "name": "23711",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23711"
          },
          {
            "name": "GLSA-200701-07",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
          },
          {
            "name": "32610",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/32610"
          },
          {
            "name": "ADV-2007-0031",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0031"
          },
          {
            "name": "23712",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23712"
          },
          {
            "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
          },
          {
            "name": "23616",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23616"
          },
          {
            "name": "RHSA-2007:0001",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2344"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-905"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
          },
          {
            "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
          },
          {
            "name": "oval:org.mitre.oval:def:8280",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "openoffice-wmf-bo(31257)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
          },
          {
            "name": "23549",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23549"
          },
          {
            "name": "ADV-2007-0059",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2007/0059"
          },
          {
            "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
          },
          {
            "name": "20070108 rPSA-2007-0001-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
          },
          {
            "name": "DSA-1246",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1246"
          },
          {
            "name": "20070101-01-P",
            "tags": [
              "vendor-advisory",
              "x_refsource_SGI",
              "x_transferred"
            ],
            "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
          },
          {
            "name": "MDKSA-2007:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
          },
          {
            "name": "1017466",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1017466"
          },
          {
            "name": "23762",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23762"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-01-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "oval:org.mitre.oval:def:9145",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
        },
        {
          "name": "23683",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23683"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
        },
        {
          "name": "23682",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23682"
        },
        {
          "name": "32611",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32611"
        },
        {
          "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
        },
        {
          "name": "23920",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23920"
        },
        {
          "name": "23600",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23600"
        },
        {
          "name": "USN-406-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-406-1"
        },
        {
          "name": "VU#220288",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/220288"
        },
        {
          "name": "23612",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23612"
        },
        {
          "name": "102735",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
        },
        {
          "name": "SUSE-SA:2007:001",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
        },
        {
          "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_VULNWATCH"
          ],
          "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
        },
        {
          "name": "23711",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23711"
        },
        {
          "name": "GLSA-200701-07",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
        },
        {
          "name": "32610",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/32610"
        },
        {
          "name": "ADV-2007-0031",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0031"
        },
        {
          "name": "23712",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23712"
        },
        {
          "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
        },
        {
          "name": "23616",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23616"
        },
        {
          "name": "RHSA-2007:0001",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2344"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-905"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
        },
        {
          "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
        },
        {
          "name": "oval:org.mitre.oval:def:8280",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "openoffice-wmf-bo(31257)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
        },
        {
          "name": "23549",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23549"
        },
        {
          "name": "ADV-2007-0059",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2007/0059"
        },
        {
          "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
        },
        {
          "name": "20070108 rPSA-2007-0001-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
        },
        {
          "name": "DSA-1246",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1246"
        },
        {
          "name": "20070101-01-P",
          "tags": [
            "vendor-advisory",
            "x_refsource_SGI"
          ],
          "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
        },
        {
          "name": "MDKSA-2007:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
        },
        {
          "name": "1017466",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1017466"
        },
        {
          "name": "23762",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23762"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-5870",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "oval:org.mitre.oval:def:9145",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145"
            },
            {
              "name": "http://www.openoffice.org/issues/show_bug.cgi?id=70042",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/issues/show_bug.cgi?id=70042"
            },
            {
              "name": "23683",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23683"
            },
            {
              "name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/",
              "refsource": "MISC",
              "url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/"
            },
            {
              "name": "23682",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23682"
            },
            {
              "name": "32611",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32611"
            },
            {
              "name": "20070104 Correction (High Risk Vulnerability in the OpenOffice and StarOffice Suites)",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455943/100/0/threaded"
            },
            {
              "name": "23920",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23920"
            },
            {
              "name": "23600",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23600"
            },
            {
              "name": "USN-406-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-406-1"
            },
            {
              "name": "VU#220288",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/220288"
            },
            {
              "name": "23612",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23612"
            },
            {
              "name": "102735",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1"
            },
            {
              "name": "SUSE-SA:2007:001",
              "refsource": "SUSE",
              "url": "http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html"
            },
            {
              "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "VULNWATCH",
              "url": "http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly"
            },
            {
              "name": "23711",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23711"
            },
            {
              "name": "GLSA-200701-07",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200701-07.xml"
            },
            {
              "name": "32610",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/32610"
            },
            {
              "name": "ADV-2007-0031",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0031"
            },
            {
              "name": "23712",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23712"
            },
            {
              "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455947/100/0/threaded"
            },
            {
              "name": "23616",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23616"
            },
            {
              "name": "RHSA-2007:0001",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0001.html"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2344"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-905",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-905"
            },
            {
              "name": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch"
            },
            {
              "name": "20070104 Re: [VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455954/100/0/threaded"
            },
            {
              "name": "oval:org.mitre.oval:def:8280",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "openoffice-wmf-bo(31257)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31257"
            },
            {
              "name": "23549",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23549"
            },
            {
              "name": "ADV-2007-0059",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2007/0059"
            },
            {
              "name": "20070104 High Risk Vulnerability in the OpenOffice and StarOffice Suites",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/455964/100/0/threaded"
            },
            {
              "name": "20070108 rPSA-2007-0001-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/456271/100/100/threaded"
            },
            {
              "name": "DSA-1246",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2007/dsa-1246"
            },
            {
              "name": "20070101-01-P",
              "refsource": "SGI",
              "url": "ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc"
            },
            {
              "name": "MDKSA-2007:006",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:006"
            },
            {
              "name": "1017466",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1017466"
            },
            {
              "name": "23762",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23762"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-5870",
    "datePublished": "2007-01-04T11:00:00",
    "dateReserved": "2006-11-14T00:00:00",
    "dateUpdated": "2024-08-07T20:04:55.653Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-6628 (GCVE-0-2006-6628)

Vulnerability from cvelistv5 – Published: 2006-12-18 11:00 – Updated: 2024-08-07 20:33
VLAI?
Summary
Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T20:33:59.889Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "20061217 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
          },
          {
            "name": "ADV-2006-5051",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/5051"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
          },
          {
            "name": "20061215 Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
          },
          {
            "name": "20061215 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
          },
          {
            "name": "2043",
            "tags": [
              "third-party-advisory",
              "x_refsource_SREASON",
              "x_transferred"
            ],
            "url": "http://securityreason.com/securityalert/2043"
          },
          {
            "name": "21618",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/21618"
          },
          {
            "name": "20061218 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-12-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-17T20:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "20061217 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
        },
        {
          "name": "ADV-2006-5051",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/5051"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
        },
        {
          "name": "20061215 Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
        },
        {
          "name": "20061215 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
        },
        {
          "name": "2043",
          "tags": [
            "third-party-advisory",
            "x_refsource_SREASON"
          ],
          "url": "http://securityreason.com/securityalert/2043"
        },
        {
          "name": "21618",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/21618"
        },
        {
          "name": "20061218 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2006-6628",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20061217 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454722/100/0/threaded"
            },
            {
              "name": "ADV-2006-5051",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/5051"
            },
            {
              "name": "http://www.milw0rm.com/sploits/12122006-djtest.doc",
              "refsource": "MISC",
              "url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
            },
            {
              "name": "20061215 Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454514/100/0/threaded"
            },
            {
              "name": "20061215 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454545/100/0/threaded"
            },
            {
              "name": "2043",
              "refsource": "SREASON",
              "url": "http://securityreason.com/securityalert/2043"
            },
            {
              "name": "21618",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/21618"
            },
            {
              "name": "20061218 Re: Flaw in OpenOffice.org 2.1: OpenOffice 2.1 is vulnerable to MS Word 0 day vulnerability!!!",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/454737/100/0/threaded"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2006-6628",
    "datePublished": "2006-12-18T11:00:00",
    "dateReserved": "2006-12-17T00:00:00",
    "dateUpdated": "2024-08-07T20:33:59.889Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-3117 (GCVE-0-2006-3117)

Vulnerability from cvelistv5 – Published: 2006-06-30 18:00 – Updated: 2024-08-07 18:16
VLAI?
Summary
Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File Format / Buffer Overflow Vulnerability."
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.debian.org/security/2006/dsa-1104 vendor-advisoryx_refsource_DEBIAN
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://www.ubuntu.com/usn/usn-313-1 vendor-advisoryx_refsource_UBUNTU
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
https://issues.rpath.com/browse/RPL-475 x_refsource_CONFIRM
http://secunia.com/advisories/20893 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200607-12.xml vendor-advisoryx_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/2621 vdb-entryx_refsource_VUPEN
http://secunia.com/advisories/22129 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/447035/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/20975 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20867 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/21278 third-party-advisoryx_refsource_SECUNIA
http://www.ngssoftware.com/advisories/openoffice.txt x_refsource_MISC
http://www.securityfocus.com/bid/18739 vdb-entryx_refsource_BID
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://secunia.com/advisories/20910 third-party-advisoryx_refsource_SECUNIA
http://fedoranews.org/cms/node/2343 vendor-advisoryx_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/20995 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20911 third-party-advisoryx_refsource_SECUNIA
http://www.openoffice.org/security/CVE-2006-3117.html x_refsource_CONFIRM
http://securitytracker.com/id?1016414 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/23620 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-05… vendor-advisoryx_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/20913 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-313-2 vendor-advisoryx_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/2607 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T18:16:05.929Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1104"
          },
          {
            "name": "102501",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
          },
          {
            "name": "USN-313-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-1"
          },
          {
            "name": "openoffice-xml-document-bo(27571)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-475"
          },
          {
            "name": "20893",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20893"
          },
          {
            "name": "GLSA-200607-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
          },
          {
            "name": "ADV-2006-2621",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2621"
          },
          {
            "name": "22129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22129"
          },
          {
            "name": "20060926 rPSA-2006-0173-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
          },
          {
            "name": "20975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20975"
          },
          {
            "name": "20867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20867"
          },
          {
            "name": "21278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21278"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
          },
          {
            "name": "18739",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18739"
          },
          {
            "name": "oval:org.mitre.oval:def:9704",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
          },
          {
            "name": "20910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20910"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2343"
          },
          {
            "name": "MDKSA-2006:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
          },
          {
            "name": "20995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20995"
          },
          {
            "name": "20911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20911"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
          },
          {
            "name": "1016414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016414"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "RHSA-2006:0573",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
          },
          {
            "name": "SUSE-SA:2006:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
          },
          {
            "name": "20913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20913"
          },
          {
            "name": "USN-313-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-2"
          },
          {
            "name": "ADV-2006-2607",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2607"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka \"File Format / Buffer Overflow Vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "DSA-1104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1104"
        },
        {
          "name": "102501",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
        },
        {
          "name": "USN-313-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-1"
        },
        {
          "name": "openoffice-xml-document-bo(27571)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-475"
        },
        {
          "name": "20893",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20893"
        },
        {
          "name": "GLSA-200607-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
        },
        {
          "name": "ADV-2006-2621",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2621"
        },
        {
          "name": "22129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22129"
        },
        {
          "name": "20060926 rPSA-2006-0173-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
        },
        {
          "name": "20975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20975"
        },
        {
          "name": "20867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20867"
        },
        {
          "name": "21278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21278"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
        },
        {
          "name": "18739",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18739"
        },
        {
          "name": "oval:org.mitre.oval:def:9704",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
        },
        {
          "name": "20910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20910"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2343"
        },
        {
          "name": "MDKSA-2006:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
        },
        {
          "name": "20995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20995"
        },
        {
          "name": "20911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20911"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
        },
        {
          "name": "1016414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016414"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "RHSA-2006:0573",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
        },
        {
          "name": "SUSE-SA:2006:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
        },
        {
          "name": "20913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20913"
        },
        {
          "name": "USN-313-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-2"
        },
        {
          "name": "ADV-2006-2607",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2607"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-3117",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka \"File Format / Buffer Overflow Vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1104",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1104"
            },
            {
              "name": "102501",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102501-1"
            },
            {
              "name": "USN-313-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-1"
            },
            {
              "name": "openoffice-xml-document-bo(27571)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27571"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-475",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-475"
            },
            {
              "name": "20893",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20893"
            },
            {
              "name": "GLSA-200607-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
            },
            {
              "name": "ADV-2006-2621",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2621"
            },
            {
              "name": "22129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22129"
            },
            {
              "name": "20060926 rPSA-2006-0173-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
            },
            {
              "name": "20975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20975"
            },
            {
              "name": "20867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20867"
            },
            {
              "name": "21278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21278"
            },
            {
              "name": "http://www.ngssoftware.com/advisories/openoffice.txt",
              "refsource": "MISC",
              "url": "http://www.ngssoftware.com/advisories/openoffice.txt"
            },
            {
              "name": "18739",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18739"
            },
            {
              "name": "oval:org.mitre.oval:def:9704",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9704"
            },
            {
              "name": "20910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20910"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2343"
            },
            {
              "name": "MDKSA-2006:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
            },
            {
              "name": "20995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20995"
            },
            {
              "name": "20911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20911"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2006-3117.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2006-3117.html"
            },
            {
              "name": "1016414",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016414"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "RHSA-2006:0573",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
            },
            {
              "name": "SUSE-SA:2006:040",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
            },
            {
              "name": "20913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20913"
            },
            {
              "name": "USN-313-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-2"
            },
            {
              "name": "ADV-2006-2607",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2607"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-3117",
    "datePublished": "2006-06-30T18:00:00",
    "dateReserved": "2006-06-21T00:00:00",
    "dateUpdated": "2024-08-07T18:16:05.929Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2198 (GCVE-0-2006-2198)

Vulnerability from cvelistv5 – Published: 2006-06-30 18:00 – Updated: 2024-08-07 17:43
VLAI?
Summary
OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.debian.org/security/2006/dsa-1104 vendor-advisoryx_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-313-1 vendor-advisoryx_refsource_UBUNTU
https://issues.rpath.com/browse/RPL-475 x_refsource_CONFIRM
http://www.openoffice.org/security/CVE-2006-2199.html x_refsource_CONFIRM
http://secunia.com/advisories/20893 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200607-12.xml vendor-advisoryx_refsource_GENTOO
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.vupen.com/english/advisories/2006/2621 vdb-entryx_refsource_VUPEN
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
http://secunia.com/advisories/22129 third-party-advisoryx_refsource_SECUNIA
http://www.securityfocus.com/archive/1/447035/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/20975 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20867 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/21278 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20910 third-party-advisoryx_refsource_SECUNIA
http://fedoranews.org/cms/node/2343 vendor-advisoryx_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/20995 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20911 third-party-advisoryx_refsource_SECUNIA
http://securitytracker.com/id?1016414 vdb-entryx_refsource_SECTRACK
http://www.securityfocus.com/bid/18738 vdb-entryx_refsource_BID
http://secunia.com/advisories/23620 third-party-advisoryx_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2006-05… vendor-advisoryx_refsource_REDHAT
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/20913 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-313-2 vendor-advisoryx_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/2607 vdb-entryx_refsource_VUPEN
http://www.kb.cert.org/vuls/id/170113 third-party-advisoryx_refsource_CERT-VN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:27.879Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1104"
          },
          {
            "name": "USN-313-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-475"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
          },
          {
            "name": "20893",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20893"
          },
          {
            "name": "GLSA-200607-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
          },
          {
            "name": "openoffice-macro-code-execution(27564)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
          },
          {
            "name": "ADV-2006-2621",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2621"
          },
          {
            "name": "102490",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
          },
          {
            "name": "22129",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/22129"
          },
          {
            "name": "20060926 rPSA-2006-0173-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
          },
          {
            "name": "20975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20975"
          },
          {
            "name": "20867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20867"
          },
          {
            "name": "21278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21278"
          },
          {
            "name": "20910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20910"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2343"
          },
          {
            "name": "MDKSA-2006:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
          },
          {
            "name": "20995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20995"
          },
          {
            "name": "20911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20911"
          },
          {
            "name": "1016414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016414"
          },
          {
            "name": "18738",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18738"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "RHSA-2006:0573",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
          },
          {
            "name": "SUSE-SA:2006:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
          },
          {
            "name": "20913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20913"
          },
          {
            "name": "USN-313-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-2"
          },
          {
            "name": "ADV-2006-2607",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2607"
          },
          {
            "name": "VU#170113",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/170113"
          },
          {
            "name": "oval:org.mitre.oval:def:11082",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "DSA-1104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1104"
        },
        {
          "name": "USN-313-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-475"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
        },
        {
          "name": "20893",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20893"
        },
        {
          "name": "GLSA-200607-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
        },
        {
          "name": "openoffice-macro-code-execution(27564)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
        },
        {
          "name": "ADV-2006-2621",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2621"
        },
        {
          "name": "102490",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
        },
        {
          "name": "22129",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/22129"
        },
        {
          "name": "20060926 rPSA-2006-0173-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
        },
        {
          "name": "20975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20975"
        },
        {
          "name": "20867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20867"
        },
        {
          "name": "21278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21278"
        },
        {
          "name": "20910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20910"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2343"
        },
        {
          "name": "MDKSA-2006:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
        },
        {
          "name": "20995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20995"
        },
        {
          "name": "20911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20911"
        },
        {
          "name": "1016414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016414"
        },
        {
          "name": "18738",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18738"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "RHSA-2006:0573",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
        },
        {
          "name": "SUSE-SA:2006:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
        },
        {
          "name": "20913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20913"
        },
        {
          "name": "USN-313-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-2"
        },
        {
          "name": "ADV-2006-2607",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2607"
        },
        {
          "name": "VU#170113",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/170113"
        },
        {
          "name": "oval:org.mitre.oval:def:11082",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-2198",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1104",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1104"
            },
            {
              "name": "USN-313-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-1"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-475",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-475"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2006-2199.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
            },
            {
              "name": "20893",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20893"
            },
            {
              "name": "GLSA-200607-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
            },
            {
              "name": "openoffice-macro-code-execution(27564)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27564"
            },
            {
              "name": "ADV-2006-2621",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2621"
            },
            {
              "name": "102490",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102490-1"
            },
            {
              "name": "22129",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/22129"
            },
            {
              "name": "20060926 rPSA-2006-0173-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
            },
            {
              "name": "20975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20975"
            },
            {
              "name": "20867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20867"
            },
            {
              "name": "21278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21278"
            },
            {
              "name": "20910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20910"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2343"
            },
            {
              "name": "MDKSA-2006:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
            },
            {
              "name": "20995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20995"
            },
            {
              "name": "20911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20911"
            },
            {
              "name": "1016414",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016414"
            },
            {
              "name": "18738",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18738"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "RHSA-2006:0573",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
            },
            {
              "name": "SUSE-SA:2006:040",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
            },
            {
              "name": "20913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20913"
            },
            {
              "name": "USN-313-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-2"
            },
            {
              "name": "ADV-2006-2607",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2607"
            },
            {
              "name": "VU#170113",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/170113"
            },
            {
              "name": "oval:org.mitre.oval:def:11082",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11082"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-2198",
    "datePublished": "2006-06-30T18:00:00",
    "dateReserved": "2006-05-04T00:00:00",
    "dateUpdated": "2024-08-07T17:43:27.879Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2006-2199 (GCVE-0-2006-2199)

Vulnerability from cvelistv5 – Published: 2006-06-30 18:00 – Updated: 2024-08-07 17:43
VLAI?
Summary
Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.debian.org/security/2006/dsa-1104 vendor-advisoryx_refsource_DEBIAN
http://www.ubuntu.com/usn/usn-313-1 vendor-advisoryx_refsource_UBUNTU
http://sunsolve.sun.com/search/document.do?assetk… vendor-advisoryx_refsource_SUNALERT
https://issues.rpath.com/browse/RPL-475 x_refsource_CONFIRM
http://www.openoffice.org/security/CVE-2006-2199.html x_refsource_CONFIRM
http://secunia.com/advisories/20893 third-party-advisoryx_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200607-12.xml vendor-advisoryx_refsource_GENTOO
http://www.vupen.com/english/advisories/2006/2621 vdb-entryx_refsource_VUPEN
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.securityfocus.com/archive/1/447035/100… mailing-listx_refsource_BUGTRAQ
http://secunia.com/advisories/20975 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20867 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/21278 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20910 third-party-advisoryx_refsource_SECUNIA
http://fedoranews.org/cms/node/2343 vendor-advisoryx_refsource_FEDORA
http://www.mandriva.com/security/advisories?name=… vendor-advisoryx_refsource_MANDRIVA
http://secunia.com/advisories/20995 third-party-advisoryx_refsource_SECUNIA
http://secunia.com/advisories/20911 third-party-advisoryx_refsource_SECUNIA
http://securitytracker.com/id?1016414 vdb-entryx_refsource_SECTRACK
http://secunia.com/advisories/23620 third-party-advisoryx_refsource_SECUNIA
http://www.kb.cert.org/vuls/id/243681 third-party-advisoryx_refsource_CERT-VN
http://www.redhat.com/support/errata/RHSA-2006-05… vendor-advisoryx_refsource_REDHAT
https://exchange.xforce.ibmcloud.com/vulnerabilit… vdb-entryx_refsource_XF
http://www.securityfocus.com/bid/18737 vdb-entryx_refsource_BID
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
http://secunia.com/advisories/20913 third-party-advisoryx_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-313-2 vendor-advisoryx_refsource_UBUNTU
http://www.vupen.com/english/advisories/2006/2607 vdb-entryx_refsource_VUPEN
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T17:43:28.069Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "DSA-1104",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2006/dsa-1104"
          },
          {
            "name": "USN-313-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-1"
          },
          {
            "name": "102475",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-475"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
          },
          {
            "name": "20893",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20893"
          },
          {
            "name": "GLSA-200607-12",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
          },
          {
            "name": "ADV-2006-2621",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2621"
          },
          {
            "name": "oval:org.mitre.oval:def:11338",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
          },
          {
            "name": "20060926 rPSA-2006-0173-1 openoffice.org",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
          },
          {
            "name": "20975",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20975"
          },
          {
            "name": "20867",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20867"
          },
          {
            "name": "21278",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/21278"
          },
          {
            "name": "20910",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20910"
          },
          {
            "name": "FEDORA-2007-005",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://fedoranews.org/cms/node/2343"
          },
          {
            "name": "MDKSA-2006:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
          },
          {
            "name": "20995",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20995"
          },
          {
            "name": "20911",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20911"
          },
          {
            "name": "1016414",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1016414"
          },
          {
            "name": "23620",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/23620"
          },
          {
            "name": "VU#243681",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/243681"
          },
          {
            "name": "RHSA-2006:0573",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
          },
          {
            "name": "openoffice-applet-sandbox-bypass(27569)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
          },
          {
            "name": "18737",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/18737"
          },
          {
            "name": "SUSE-SA:2006:040",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
          },
          {
            "name": "20913",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/20913"
          },
          {
            "name": "USN-313-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-313-2"
          },
          {
            "name": "ADV-2006-2607",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2006/2607"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2006-06-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T14:57:01",
        "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
        "shortName": "debian"
      },
      "references": [
        {
          "name": "DSA-1104",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2006/dsa-1104"
        },
        {
          "name": "USN-313-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-1"
        },
        {
          "name": "102475",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-475"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
        },
        {
          "name": "20893",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20893"
        },
        {
          "name": "GLSA-200607-12",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
        },
        {
          "name": "ADV-2006-2621",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2621"
        },
        {
          "name": "oval:org.mitre.oval:def:11338",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
        },
        {
          "name": "20060926 rPSA-2006-0173-1 openoffice.org",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
        },
        {
          "name": "20975",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20975"
        },
        {
          "name": "20867",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20867"
        },
        {
          "name": "21278",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/21278"
        },
        {
          "name": "20910",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20910"
        },
        {
          "name": "FEDORA-2007-005",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://fedoranews.org/cms/node/2343"
        },
        {
          "name": "MDKSA-2006:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
        },
        {
          "name": "20995",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20995"
        },
        {
          "name": "20911",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20911"
        },
        {
          "name": "1016414",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1016414"
        },
        {
          "name": "23620",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/23620"
        },
        {
          "name": "VU#243681",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/243681"
        },
        {
          "name": "RHSA-2006:0573",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
        },
        {
          "name": "openoffice-applet-sandbox-bypass(27569)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
        },
        {
          "name": "18737",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/18737"
        },
        {
          "name": "SUSE-SA:2006:040",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
        },
        {
          "name": "20913",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/20913"
        },
        {
          "name": "USN-313-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-313-2"
        },
        {
          "name": "ADV-2006-2607",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2006/2607"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@debian.org",
          "ID": "CVE-2006-2199",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice documents."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "DSA-1104",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2006/dsa-1104"
            },
            {
              "name": "USN-313-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-1"
            },
            {
              "name": "102475",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102475-1"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-475",
              "refsource": "CONFIRM",
              "url": "https://issues.rpath.com/browse/RPL-475"
            },
            {
              "name": "http://www.openoffice.org/security/CVE-2006-2199.html",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/security/CVE-2006-2199.html"
            },
            {
              "name": "20893",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20893"
            },
            {
              "name": "GLSA-200607-12",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200607-12.xml"
            },
            {
              "name": "ADV-2006-2621",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2621"
            },
            {
              "name": "oval:org.mitre.oval:def:11338",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11338"
            },
            {
              "name": "20060926 rPSA-2006-0173-1 openoffice.org",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/447035/100/0/threaded"
            },
            {
              "name": "20975",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20975"
            },
            {
              "name": "20867",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20867"
            },
            {
              "name": "21278",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/21278"
            },
            {
              "name": "20910",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20910"
            },
            {
              "name": "FEDORA-2007-005",
              "refsource": "FEDORA",
              "url": "http://fedoranews.org/cms/node/2343"
            },
            {
              "name": "MDKSA-2006:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:118"
            },
            {
              "name": "20995",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20995"
            },
            {
              "name": "20911",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20911"
            },
            {
              "name": "1016414",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1016414"
            },
            {
              "name": "23620",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/23620"
            },
            {
              "name": "VU#243681",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/243681"
            },
            {
              "name": "RHSA-2006:0573",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2006-0573.html"
            },
            {
              "name": "openoffice-applet-sandbox-bypass(27569)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27569"
            },
            {
              "name": "18737",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/18737"
            },
            {
              "name": "SUSE-SA:2006:040",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2006_40_openoffice.html"
            },
            {
              "name": "20913",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/20913"
            },
            {
              "name": "USN-313-2",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-313-2"
            },
            {
              "name": "ADV-2006-2607",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2006/2607"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5",
    "assignerShortName": "debian",
    "cveId": "CVE-2006-2199",
    "datePublished": "2006-06-30T18:00:00",
    "dateReserved": "2006-05-04T00:00:00",
    "dateUpdated": "2024-08-07T17:43:28.069Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2002-2210 (GCVE-0-2002-2210)

Vulnerability from cvelistv5 – Published: 2006-04-04 19:00 – Updated: 2024-09-16 22:55
VLAI?
Summary
The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-08T03:51:17.638Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "openofficeorg-tmpfile-symlink(10346)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "http://www.iss.net/security_center/static/10346.php"
          },
          {
            "name": "5950",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/5950"
          },
          {
            "name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-04-04T19:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "openofficeorg-tmpfile-symlink(10346)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "http://www.iss.net/security_center/static/10346.php"
        },
        {
          "name": "5950",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/5950"
        },
        {
          "name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2002-2210",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "openofficeorg-tmpfile-symlink(10346)",
              "refsource": "XF",
              "url": "http://www.iss.net/security_center/static/10346.php"
            },
            {
              "name": "5950",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/5950"
            },
            {
              "name": "20021011 OpenOffice 1.0.1 Race condition during installation.",
              "refsource": "BUGTRAQ",
              "url": "http://archives.neohapsis.com/archives/bugtraq/2002-10/0161.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2002-2210",
    "datePublished": "2006-04-04T19:00:00Z",
    "dateReserved": "2006-04-04T00:00:00Z",
    "dateUpdated": "2024-09-16T22:55:26.574Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-4636 (GCVE-0-2005-4636)

Vulnerability from cvelistv5 – Published: 2006-01-09 23:00 – Updated: 2024-08-07 23:53
VLAI?
Summary
OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:53:28.500Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
          },
          {
            "name": "1015419",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015419"
          },
          {
            "name": "MDKSA-2006:033",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-12-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2006-02-11T10:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
        },
        {
          "name": "1015419",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015419"
        },
        {
          "name": "MDKSA-2006:033",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-4636",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491",
              "refsource": "CONFIRM",
              "url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
            },
            {
              "name": "1015419",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015419"
            },
            {
              "name": "MDKSA-2006:033",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-4636",
    "datePublished": "2006-01-09T23:00:00",
    "dateReserved": "2006-01-09T00:00:00",
    "dateUpdated": "2024-08-07T23:53:28.500Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2005-0941 (GCVE-0-2005-0941)

Vulnerability from cvelistv5 – Published: 2005-04-12 04:00 – Updated: 2024-08-07 21:28
VLAI?
Summary
The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.
Severity ?
No CVSS data available.
CWE
  • n/a
Assigner
References
http://www.redhat.com/support/errata/RHSA-2005-375.html vendor-advisoryx_refsource_REDHAT
http://www.securityfocus.com/bid/13092 vdb-entryx_refsource_BID
http://www.novell.com/linux/security/advisories/2… vendor-advisoryx_refsource_SUSE
https://oval.cisecurity.org/repository/search/def… vdb-entrysignaturex_refsource_OVAL
http://www.gentoo.org/security/en/glsa/glsa-20050… vendor-advisoryx_refsource_GENTOO
http://www.securityfocus.com/archive/1/395516 mailing-listx_refsource_BUGTRAQ
http://www.openoffice.org/issues/show_bug.cgi?id=46388 x_refsource_CONFIRM
http://secunia.com/advisories/17027 third-party-advisoryx_refsource_SECUNIA
Show details on NVD website

{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T21:28:28.998Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2005:375",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
          },
          {
            "name": "13092",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/13092"
          },
          {
            "name": "SUSE-SR:2005:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9106",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
          },
          {
            "name": "GLSA-200504-13",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
          },
          {
            "name": "20050412 OpenOffice DOC document Heap Overflow",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/395516"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
          },
          {
            "name": "17027",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17027"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-04-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-10-10T00:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2005:375",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
        },
        {
          "name": "13092",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/13092"
        },
        {
          "name": "SUSE-SR:2005:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9106",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
        },
        {
          "name": "GLSA-200504-13",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
        },
        {
          "name": "20050412 OpenOffice DOC document Heap Overflow",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/395516"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
        },
        {
          "name": "17027",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17027"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-0941",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2005:375",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2005-375.html"
            },
            {
              "name": "13092",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/13092"
            },
            {
              "name": "SUSE-SR:2005:021",
              "refsource": "SUSE",
              "url": "http://www.novell.com/linux/security/advisories/2005_21_sr.html"
            },
            {
              "name": "oval:org.mitre.oval:def:9106",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9106"
            },
            {
              "name": "GLSA-200504-13",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200504-13.xml"
            },
            {
              "name": "20050412 OpenOffice DOC document Heap Overflow",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/395516"
            },
            {
              "name": "http://www.openoffice.org/issues/show_bug.cgi?id=46388",
              "refsource": "CONFIRM",
              "url": "http://www.openoffice.org/issues/show_bug.cgi?id=46388"
            },
            {
              "name": "17027",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17027"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-0941",
    "datePublished": "2005-04-12T04:00:00",
    "dateReserved": "2005-03-31T00:00:00",
    "dateUpdated": "2024-08-07T21:28:28.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}