Lucene search

K

LibreOffice, OpenOffice Security Vulnerabilities

securityvulns
securityvulns

OpenOffice integer overflows

Integer overflows in...

3.9AI Score

0.149EPSS

2010-08-31 12:00 AM
23
openvas
openvas

OpenOffice.org Buffer Overflow and Directory Traversal Vulnerabilities (Windows)

The host has OpenOffice installed and is prone to buffer overflow and directory traversal...

0.7AI Score

0.024EPSS

2010-08-30 12:00 AM
21
openvas
openvas

OpenOffice.org Buffer Overflow and Directory Traversal Vulnerabilities - Windows

OpenOffice is prone to buffer overflow and directory traversal...

6.9AI Score

0.024EPSS

2010-08-30 12:00 AM
14
cve
cve

CVE-2010-2935

simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 does not properly handle integer values associated with dictionary property items, which allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted...

7.1AI Score

0.127EPSS

2010-08-25 08:00 PM
58
cve
cve

CVE-2010-2936

Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer...

7.2AI Score

0.149EPSS

2010-08-25 08:00 PM
56
kaspersky
kaspersky

KLA10280 DoS vulnerability in OpenOffice.org

Multiple critical vulnerabilities have been found in OpenOffice.org. Malicious users can exploit these vulnerabilities to cause denial of service or possibly execute arbitrary code. Below is a complete list of vulnerabilities An integer overflow can be exploited remotely via specially designed...

8.1AI Score

0.149EPSS

2010-08-25 12:00 AM
46
checkpoint_advisories
checkpoint_advisories

OpenOffice RTF File Parsing Heap Buffer Overflow (CVE-2007-0245)

A buffer overflow vulnerability exists in the OpenOffice software suite. The vulnerability is due to the way OpenOffice parses specially crafted Rich Text Format (RTF) documents. A remote attacker could exploit this vulnerability by persuading a user to open a specially crafted RTF file,...

7.6AI Score

0.666EPSS

2010-08-03 12:00 AM
nessus
nessus

MDVA-2009:187 : desktop-common-data

Sound events for Ia_Ora sound theme were not disabled by default for some actions. This package fixes this issue and ensure OpenOffice entries are in the correct order in Office menu in desktop...

0.6AI Score

2010-07-30 12:00 AM
9
nessus
nessus

Mandriva Linux Security Advisory : openoffice.org (MDVSA-2010:035)

This updates provides a new OpenOffice.org version 3.1.1. It holds security and bug fixes described as follow : An integer underflow might allow remote attackers to execute arbitrary code via crafted records in the document table of a Word document, leading to a heap-based buffer overflow...

0.6AI Score

0.334EPSS

2010-07-30 12:00 AM
32
nessus
nessus

openSUSE Security Update : OpenOffice_org-base-drivers-postgresql (openSUSE-SU-2010:0386-1)

This update of OpenOffice_org does not allow macros written in Python to be executed without permission,...

-0.1AI Score

0.062EPSS

2010-07-19 12:00 AM
11
nessus
nessus

openSUSE Security Update : OpenOffice_org-base-drivers-postgresql (openSUSE-SU-2010:0386-1)

This update of OpenOffice_org does not allow macros written in Python to be executed without permission,...

-0.1AI Score

0.062EPSS

2010-07-19 12:00 AM
8
nessus
nessus

openSUSE Security Update : OpenOffice_org (openSUSE-SU-2010:0386-1)

This update of OpenOffice_org does not allow macros written in Python to be executed without permission,...

-0.3AI Score

0.062EPSS

2010-07-19 12:00 AM
12
nessus
nessus

Fedora 12 : openoffice.org-3.1.1-19.26.fc12 (2010-1847)

Fri Feb 12 2010 Caolan McNamara 1:3.1.1-19.26 CVE-2009-2950 GIF file parsing heap overflow (caolanm) CVE-2009-2949 integer overflow in XPM processing (caolanm) CVE-2009-3301 .doc Table Parsing vulernability (caolanm) CVE-2009-3302 .doc Table Parsing vulernability ...

0.1AI Score

0.548EPSS

2010-07-01 12:00 AM
20
nessus
nessus

Fedora 11 : openoffice.org-3.1.1-19.12.fc11 (2010-1941)

Fri Feb 12 2010 Caolan McNamara 1:3.1.1-19.12 CVE-2009-2950 GIF file parsing heap overflow (caolanm) CVE-2009-2949 integer overflow in XPM processing (caolanm) CVE-2009-3301 .doc Table Parsing vulernability (caolanm) CVE-2009-3302 .doc Table Parsing vulernability ...

-0.3AI Score

0.548EPSS

2010-07-01 12:00 AM
33
checkpoint_advisories
checkpoint_advisories

OpenOffice EMF File EMR Record Parsing Integer Overflow (CVE-2008-2238)

An integer overflow vulnerability exists in the OpenOffice software suite. The vulnerability is due to the way OpenOffice parses EMF images. A remote attacker could exploit this vulnerability by persuading a user to open a malicious EMF file, potentially causing arbitrary code to be injected and...

7.1AI Score

0.124EPSS

2010-06-16 12:00 AM
cve
cve

CVE-2010-0395

OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is...

6.7AI Score

0.062EPSS

2010-06-10 12:30 AM
69
prion
prion

Code injection

OpenOffice.org 2.x and 3.0 before 3.2.1 allows user-assisted remote attackers to bypass Python macro security restrictions and execute arbitrary Python code via a crafted OpenDocument Text (ODT) file that triggers code execution when the macro directory structure is...

8AI Score

0.062EPSS

2010-06-10 12:30 AM
7
nessus
nessus

Oracle OpenOffice.org < 3.2.1 Multiple Vulnerabilities

The version of Oracle OpenOffice.org installed on the remote host is prior to 3.2.1. It is, therefore, affected by several issues : There is a TLS/SSL renegotiation vulnerability in the included third-party OpenSSL library. (CVE-2009-3555) There is a python scripting vulnerability that...

0.1AI Score

0.062EPSS

2010-06-07 12:00 AM
42
nessus
nessus

OpenOffice < 3.2.1 Multiple Vulnerabilities

The version of OpenOffice installed on the remote host is earlier than 3.2.1. Such version are affected by several issues : There is a TLS/SSL renegotiation vulnerability in the included third-party OpenSSL library. (CVE-2009-3555) There is a python scripting vulnerability which may lead to...

3.3AI Score

0.062EPSS

2010-06-07 12:00 AM
148
threatpost
threatpost

OpenOffice Fixes Bugs With 3.2.1

The OpenOffice.org development team have issued the first point update to the 3.2.x branch of their open source office suite for Windows, Mac OS, Linux and Solaris. The maintenance update addresses a number of bugs and security issues found in the previous 3.2 release, but adds no new features....

1.5AI Score

2010-06-04 03:43 PM
5
checkpoint_advisories
checkpoint_advisories

OpenOffice.org Microsoft Word File Processing Integer Underflow (CVE-2009-3301; CVE-2009-3302)

OpenOffice.org is an open source office suite that includes a word processor, a spreadsheet application, a presentation creator, an illustration drawer, a desktop database, and an equation editor. The product is made available for multiple platforms and languages. An integer underflow...

7AI Score

0.548EPSS

2010-06-03 12:00 AM
checkpoint_advisories
checkpoint_advisories

OpenOffice EMF File EMR_BITBLT Record Integer Overflow (CVE-2007-5746)

An integer overflow vulnerability exists in the OpenOffice software suite. The vulnerability is due to the way OpenOffice parses EMF images. A remote attacker could exploit this vulnerability by persuading a user to open a malicious EMF file, potentially causing arbitrary code to be injected and...

7.2AI Score

0.219EPSS

2010-06-02 12:00 AM
1
checkpoint_advisories
checkpoint_advisories

OpenOffice.org XPM File Processing Integer Overflow (CVE-2009-2949)

OpenOffice.org is an open source office suite that includes a word processor, a spreadsheet application, a presentation creator, an illustration drawer, a desktop database, and an equation editor. The product is made available for multiple platforms and languages. An integer overflow vulnerability....

7.2AI Score

0.121EPSS

2010-05-12 12:00 AM
1
threatpost
threatpost

Respect The Fuzzer

This image from Charlie Miller’s CanSecWest presentation (credit InfoSec Events) shows how a small home-brewed fuzzing tool found multiple exploitable vulnerabilities in Apple’s Preview, Microsoft’s PowerPoint and OpenOffice. At the Pwn2Own contest, all the vulnerabilities used in the winning...

1.1AI Score

2010-04-14 08:11 PM
4
checkpoint_advisories
checkpoint_advisories

OpenOffice Word Document Table Parsing Heap Overflow (CVE-2009-0201)

OpenOffice.org is an open source office suite. The suite includes a word processor, a spreadsheet application, a presentation creator, an illustration drawer, a desktop database, and an equation editor. The product is made available for multiple platforms and languages. A heap overflow...

7.9AI Score

0.334EPSS

2010-04-14 12:00 AM
checkpoint_advisories
checkpoint_advisories

OpenOffice Word Document Table Parsing Integer Underflow (CVE-2009-0200)

OpenOffice.org is an open source office suite. The suite includes a word processor, a spreadsheet application, a presentation creator, an illustration drawer, a desktop database, and an equation editor. The product is made available for multiple platforms and languages. An integer underflow...

7.8AI Score

0.218EPSS

2010-04-13 12:00 AM
packetstorm

0.7AI Score

2010-04-06 12:00 AM
16
seebug
seebug

OpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability

Bugtraq ID:38245 CVE:CVE-2010-0136 OpenOffice is prone to a remote security-bypass vulnerability. An attacker can exploit this issue to bypass intended restrictions on macro code, which may allow the attacker to obtain sensitive information or launch further attacks. Details on this issue are not.....

0.1AI Score

0.005EPSS

2010-03-17 12:00 AM
27
openvas
openvas

Ubuntu Update for openoffice.org vulnerabilities USN-903-1

Ubuntu Update for Linux kernel vulnerabilities...

0.8AI Score

0.973EPSS

2010-03-02 12:00 AM
10
openvas
openvas

Ubuntu: Security Advisory (USN-903-1)

The remote host is missing an update for...

7.5AI Score

0.973EPSS

2010-03-02 12:00 AM
15
nessus
nessus

Ubuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : openoffice.org vulnerabilities (USN-903-1)

It was discovered that the XML HMAC signature system did not correctly check certain lengths. If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege escalation. (CVE-2009-0217) Sebastian Apelt and Frank Reissner discovered that OpenOffice did not...

0.6AI Score

0.973EPSS

2010-02-25 12:00 AM
96
nessus
nessus

Debian DSA-1880-1 : openoffice.org - several vulnerabilities

Several vulnerabilities have been discovered in the OpenOffice.org office suite. The Common Vulnerabilities and Exposures project identifies the following problems : CVE-2009-0200 Dyon Balding of Secunia Research has discovered a vulnerability, which can be exploited by opening a ...

0.1AI Score

0.334EPSS

2010-02-24 12:00 AM
25
ubuntu
ubuntu

OpenOffice.org vulnerabilities

Releases Ubuntu 9.10 Ubuntu 9.04 Ubuntu 8.10 Ubuntu 8.04 Packages openoffice.org - Details It was discovered that the XML HMAC signature system did not correctly check certain lengths. If an attacker sent a truncated HMAC, it could bypass authentication, leading to potential privilege...

8.1AI Score

0.973EPSS

2010-02-24 12:00 AM
59
openvas
openvas

OpenOffice Multiple Remote Code Execution Vulnerabilities - Feb10

This host has OpenOffice running which is prone to multiple remote code execution...

1AI Score

0.548EPSS

2010-02-19 12:00 AM
22
openvas
openvas

OpenOffice Multiple Remote Code Execution Vulnerabilities (Feb 2010)

OpenOffice is prone to multiple remote code execution...

7.1AI Score

0.548EPSS

2010-02-19 12:00 AM
17
openvas
openvas

OpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability

This host has OpenOffice running which is prone to remote security bypass...

0.2AI Score

0.005EPSS

2010-02-19 12:00 AM
12
openvas
openvas

OpenOffice VBA Macro Restrictions Remote Security Bypass Vulnerability

OpenOffice is prone to a remote security bypass...

6.4AI Score

0.005EPSS

2010-02-19 12:00 AM
6
threatpost
threatpost

OpenOffice Zaps Six Security Bugs

OpenOffice.org has shipped a new version of the desktop productivity suite to patch six vulnerabilities that could expose users to malicious hacker attacks. The flaws fixed in OpenOffice.org 3.2 could be exploited via GIF, XPM files and Microsoft Word document processing, according to an advisory.....

2.6AI Score

0.973EPSS

2010-02-18 03:09 PM
21
securityvulns
securityvulns

OpenOffice buffer overflow

Buffer overflow on Microsoft Word documents...

4.3AI Score

0.548EPSS

2010-02-17 12:00 AM
23
securityvulns
securityvulns

VUPEN Security Research - OpenOffice Word Document Processing Heap Overflow Vulnerabilities

VUPEN Security Research - OpenOffice.org Word Document Handling Heap Overflow Vulnerabilities http://www.vupen.com/english/research.php I. BACKGROUND OpenOffice.org (OO.o or OOo), commonly known as OpenOffice, is an open source software application suite available for a number of different...

0.3AI Score

0.548EPSS

2010-02-17 12:00 AM
36
cve
cve

CVE-2009-3302

filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error...

7AI Score

0.374EPSS

2010-02-16 07:30 PM
85
prion
prion

Design/Logic Flaw

filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTSetBrc table property modifier in a Word document, related to a "boundary error...

7.8AI Score

0.374EPSS

2010-02-16 07:30 PM
11
cve
cve

CVE-2009-2949

Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer...

6.9AI Score

0.121EPSS

2010-02-16 07:30 PM
83
cve
cve

CVE-2009-2950

Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW...

7.1AI Score

0.08EPSS

2010-02-16 07:30 PM
88
prion
prion

Code injection

OpenOffice.org (OOo) 2.0.4, 2.4.1, and 3.1.1 does not properly enforce Visual Basic for Applications (VBA) macro security settings, which allows remote attackers to run arbitrary macros via a crafted...

7.1AI Score

0.005EPSS

2010-02-16 07:30 PM
85
cve
cve

CVE-2010-0136

OpenOffice.org (OOo) 2.0.4, 2.4.1, and 3.1.1 does not properly enforce Visual Basic for Applications (VBA) macro security settings, which allows remote attackers to run arbitrary macros via a crafted...

6.5AI Score

0.005EPSS

2010-02-16 07:30 PM
47
prion
prion

Integer overflow

Integer overflow in the XPMReader::ReadXPM function in filter.vcl/ixpm/svt_xpmread.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to execute arbitrary code via a crafted XPM file that triggers a heap-based buffer...

7.8AI Score

0.121EPSS

2010-02-16 07:30 PM
6
prion
prion

Heap overflow

Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW...

8.2AI Score

0.08EPSS

2010-02-16 07:30 PM
8
prion
prion

Integer overflow

Integer underflow in filter/ww8/ww8par2.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted sprmTDefTable table property modifier in a Word...

7.8AI Score

0.548EPSS

2010-02-16 07:30 PM
2
nvd
nvd

CVE-2010-0136

OpenOffice.org (OOo) 2.0.4, 2.4.1, and 3.1.1 does not properly enforce Visual Basic for Applications (VBA) macro security settings, which allows remote attackers to run arbitrary macros via a crafted...

6.6AI Score

0.005EPSS

2010-02-16 07:30 PM
Total number of security vulnerabilities1052