Lucene search

K

LibreOffice, OpenOffice Security Vulnerabilities

nvd
nvd

CVE-2007-0238

Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long...

7.8AI Score

0.55EPSS

2007-03-21 07:19 PM
cve
cve

CVE-2007-0238

Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long...

7.6AI Score

0.55EPSS

2007-03-21 07:19 PM
44
cve
cve

CVE-2007-0239

OpenOffice.org (OOo) Office Suite allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a prepared link in a crafted...

7.1AI Score

0.029EPSS

2007-03-21 07:19 PM
37
cvelist
cvelist

CVE-2007-0238

Stack-based buffer overflow in filter\starcalc\scflt.cxx in the StarCalc parser in OpenOffice.org (OOo) Office Suite before 2.2, and 1.x before 1.1.5 Patch, allows user-assisted remote attackers to execute arbitrary code via a document with a long...

7.6AI Score

0.55EPSS

2007-03-21 07:00 PM
1
nessus
nessus

Mandrake Linux Security Advisory : libwpd (MDKSA-2007:063)

iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. Updated packages have been...

7.6AI Score

0.211EPSS

2007-03-18 12:00 AM
12
nessus
nessus

Mandrake Linux Security Advisory : openoffice.org (MDKSA-2007:064)

iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. OpenOffice.org-2.X contains an...

7.6AI Score

0.211EPSS

2007-03-18 12:00 AM
21
securityvulns
securityvulns

libwpd /OpenOffice / AbiWord multiple security vulnerabilities

Multiple buffer overflows on Word Perfect documents...

3.7AI Score

0.211EPSS

2007-03-17 12:00 AM
13
redhat
redhat

(RHSA-2007:0055) Important: libwpd security update

libwpd is a library for reading and converting Word Perfect documents. iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary...

1.7AI Score

0.211EPSS

2007-03-16 12:00 AM
13
oraclelinux
oraclelinux

Critical: thunderbird security update

[1.5.0.10-0.1.el4.0.1] - defaults changed to oracle. [1.5.0.10-0.1.el4] - Update to 1.5.0.10 [1.5.0.9-0.2.el4] - Fix langpack support to start in the user's locale where possible - Allow OpenOffice to send files as Thunderbird...

3.1AI Score

0.971EPSS

2007-03-02 12:00 AM
11
nessus
nessus

SUSE-SA:2007:001: OpenOffice_org

The remote host is missing the patch for the advisory SUSE-SA:2007:001 (OpenOffice_org). Security problems were fixed in the WMF and Enhanced WMF handling in OpenOffice_org These could potentially be used to execute code or crash OpenOffice when a user could be convinced to open specially crafted.....

-0.3AI Score

0.118EPSS

2007-02-18 12:00 AM
11
nessus
nessus

GLSA-200701-07 : OpenOffice.org: EMF/WMF file handling vulnerabilities

The remote host is affected by the vulnerability described in GLSA-200701-07 (OpenOffice.org: EMF/WMF file handling vulnerabilities) John Heasman of NGSSoftware has discovered integer overflows in the EMR_POLYPOLYGON and EMR_POLYPOLYGON16 processing and an error within the handling of...

0.1AI Score

0.118EPSS

2007-01-17 12:00 AM
17
nessus
nessus

Fedora Core 5 : openoffice.org-2.0.2-5.20.2 / Fedora Core 6 : openoffice.org-2.0.4-5.5.10 (2007-005)

Rectifies an error patch condition where by corrupt wmf/emf files with out of bounds values in the emf/wmf file could enable an attacker by constructing a malicious file to execute arbitrary code if opened in OpenOffice by a victim. Note that Tenable Network Security has extracted the preceding...

0.5AI Score

0.118EPSS

2007-01-17 12:00 AM
8
seebug
seebug

OpenOffice WMF/EMF文件处理堆溢出漏洞

OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。 OpenOffice在处理META_ESCAPE记录时存在截尾错误。在svtools\source\filter.vcl\wmf\winwmf.cxx文件中: case W_META_ESCAPE : ... sal_uInt32 i, nStringLen, nDXCount; ... aMemoryStream >> aPt.X() >> aPt.Y() >> nStringLen; sal_Unicode* pBuf = aString.AllocBuffer(...

7.5AI Score

2007-01-17 12:00 AM
15
gentoo
gentoo

OpenOffice.org: EMF/WMF file handling vulnerabilities

Background OpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities. Description John Heasman of NGSSoftware has discovered integer overflows in the EMR_POLYPOLYGON and.....

7.4AI Score

0.118EPSS

2007-01-12 12:00 AM
12
seebug
seebug

OpenOffice WMF/EMF整数溢出漏洞

OpenOffice是一款开放源代码的文字处理程序。 OpenOffice处理WMF/EMF文件存在整数溢出,远程攻击者可以利用漏洞以应用程序进程权限执行任意指令。 构建恶意的WMF/EMF文件,诱使用户访问,可导致OpenOffice发生整数溢出错误而崩溃。目前没有详细漏洞细节提供。 OpenOffice 1.0.x OpenOffice 1.1.x OpenOffice.org 2.x 升级到OpenOffice 2.1版本:...

7.1AI Score

2007-01-08 12:00 AM
13
cert
cert

OpenOffice fails to properly process WMF and EMF files

Overview Multiple buffer overflow vulnerabilities exist in the OpenOffice.org office suite. If successfully exploited, these vulnerabilities may allow an attacker to execute arbitrary code on a vulnerable system. Description OpenOffice.org is a free office suite that is available for multiple...

0.7AI Score

0.118EPSS

2007-01-05 12:00 AM
10
suse
suse

code execution in OpenOffice_org

Security problems were fixed in the WMF and Enhanced WMF handling in OpenOffice_org These could potentially be used to execute code or crash OpenOffice when a user could be convinced to open specially crafted document (for instance a document sent by E-mail). Solution There is no known workaround,....

2.7AI Score

0.118EPSS

2007-01-04 05:19 PM
8
cve
cve

CVE-2006-5870

Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1)...

7.3AI Score

0.118EPSS

2007-01-04 11:00 AM
32
securityvulns
securityvulns

OpenOffice buffer overflow

Integer overflow leads to heap buffer overflow on EMF/WMF files...

3.7AI Score

2007-01-04 12:00 AM
27
securityvulns
securityvulns

[VulnWatch] High Risk Vulnerability in the OpenOffice and StarOffice Suites

John Heasman of NGSSoftware has discovered several high risk vulnerabilities in the handling of WMF and EMF graphics formats within the OpenOffice StarOffice suite. The vulnerabilities, three heap overflows, affect OpenOffice 2.1.0 and StarOffice 6, 7 and 8. If an attacker can coax a user into...

0.5AI Score

2007-01-04 12:00 AM
20
seebug
seebug

OpenOffice畸形Word文件整数溢出漏洞

OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。 OpenOffice在处理某些畸形Word文档时存在整数溢出,远程攻击者可能利用此漏洞在用户机器上执行任意指令。 memset会试图向堆中写入大量的0: Breakpoint 2, WW8PLCF::GeneratePLCF (this=0xb12a36e8, pSt=0xabae6cc8, nPN=0, ncpN=587202560) at /usr/src/debug/OOD680_m5/sw/source/filter/ww8/ww8scan.cxx:2299 2299 nIMax...

7AI Score

2006-12-19 12:00 AM
49
cve
cve

CVE-2006-6628

Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate...

6.7AI Score

0.963EPSS

2006-12-18 11:28 AM
19
securityvulns
securityvulns

Microsoft Word / Open Office 0-day security vulnerability

2 different unknown vulnerabilities are used for hidden malware...

1.9AI Score

2006-12-16 12:00 AM
35
packetstorm
packetstorm

adv51-K-159-2006.txt

...

-0.3AI Score

2006-10-12 12:00 AM
21
securityvulns
securityvulns

[ECHO_ADV_51$2006] docmint <= 2.0 (MY_ENV[BASE_ENGINE_LOC]) Remote File Inclusion Vulnerability

ECHO_ADV_51$2006 [ECHO_ADV_51$2006] docmint <= 2.0 (MY_ENV[BASE_ENGINE_LOC]) Remote File Inclusion Vulnerability Author : M.Hasran Addahroni Date : Oct, 9th 2006 Location : Australia, Sydney Web : http://advisories.echo.or.id/adv/adv51-K-159-2006.txt Critical...

-0.3AI Score

2006-10-09 12:00 AM
399
nessus
nessus

GLSA-200607-12 : OpenOffice.org: Multiple vulnerabilities

The remote host is affected by the vulnerability described in GLSA-200607-12 (OpenOffice.org: Multiple vulnerabilities) Internal security audits by OpenOffice.org have discovered three security vulnerabilities related to Java applets, macros and the XML file format parser. Specially...

0.3AI Score

0.021EPSS

2006-07-29 12:00 AM
14
gentoo
gentoo

OpenOffice.org: Multiple vulnerabilities

Background OpenOffice.org is an open source office productivity suite, including word processing, spreadsheet, presentation, drawing, data charting, formula editing, and file conversion facilities. Description Internal security audits by OpenOffice.org have discovered three security...

7.6AI Score

0.021EPSS

2006-07-28 12:00 AM
17
cert
cert

OpenOffice.org may fail to properly contain certain Java applets

Overview The OpenOffice.org team has reported a vulnerability in how the 1.1 and 2.0 versions of OpenOffice.org handle certain Java applets. Description OpenOffice.org is an office suite that is available for multiple operating systems, including Windows, Linux, Apple Mac OS X, and BSD. It...

0.5AI Score

0.021EPSS

2006-07-20 12:00 AM
20
ubuntu
ubuntu

OpenOffice.org vulnerabilities

Releases Ubuntu 5.10 Details USN-313-1 fixed several vulnerabilities in OpenOffice for Ubuntu 5.04 and Ubuntu 6.06 LTS. This followup advisory provides the corresponding update for Ubuntu 5.10. For reference, these are the details of the original USN: It was possible to embed Basic macros in...

7.4AI Score

0.021EPSS

2006-07-19 12:00 AM
35
nessus
nessus

Mandrake Linux Security Advisory : OpenOffice.org (MDKSA-2006:118)

OpenOffice.org 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-complicit attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the user. (CVE-2006-2198) An unspecified vulnerability in Java Applets in...

0.5AI Score

0.021EPSS

2006-07-10 12:00 AM
6
cve
cve

CVE-2006-2198

OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the...

6AI Score

0.019EPSS

2006-06-30 06:05 PM
34
nvd
nvd

CVE-2006-2199

Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice...

6.1AI Score

0.021EPSS

2006-06-30 06:05 PM
prion
prion

Security feature bypass

Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice...

6.2AI Score

0.021EPSS

2006-06-30 06:05 PM
6
cve
cve

CVE-2006-3117

Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File.....

7.4AI Score

0.011EPSS

2006-06-30 06:05 PM
31
nvd
nvd

CVE-2006-3117

Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File.....

7.6AI Score

0.011EPSS

2006-06-30 06:05 PM
cve
cve

CVE-2006-2199

Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice...

6AI Score

0.021EPSS

2006-06-30 06:05 PM
28
nvd
nvd

CVE-2006-2198

OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the...

6.1AI Score

0.019EPSS

2006-06-30 06:05 PM
prion
prion

Code injection

OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the...

6.2AI Score

0.019EPSS

2006-06-30 06:05 PM
3
cvelist
cvelist

CVE-2006-3117

Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File.....

7.5AI Score

0.011EPSS

2006-06-30 06:00 PM
1
cvelist
cvelist

CVE-2006-2199

Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice...

6AI Score

0.021EPSS

2006-06-30 06:00 PM
1
cvelist
cvelist

CVE-2006-2198

OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the...

6AI Score

0.019EPSS

2006-06-30 06:00 PM
securityvulns
securityvulns

Multiple OpenOffice security vulnerabilities

BASIC macro auto launch without user intercation, Java applet sandbox protection bypass, XML parsing buffer...

4.3AI Score

2006-06-30 12:00 AM
35
ubuntucve
ubuntucve

CVE-2006-2198

OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to conduct unauthorized activities via an OpenOffice document with a malicious BASIC macro, which is executed without prompting the...

6.5AI Score

0.019EPSS

2006-06-30 12:00 AM
10
ubuntucve
ubuntucve

CVE-2006-2199

Unspecified vulnerability in Java Applets in OpenOffice.org 1.1.x (aka StarOffice) up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to escape the Java sandbox and conduct unauthorized activities via certain applets in OpenOffice...

6.1AI Score

0.021EPSS

2006-06-30 12:00 AM
6
nessus
nessus

OpenOffice < 2.0.3 Multiple Vulnerabilities

The remote host is running a version of OpenOffice.org which is older than version 2.0.3. An attacker may use this to execute arbitrary code on this host. To succeed, the attacker would have to send a rogue file to a user of the remote computer and have him open it. The file could be crafted in...

0.5AI Score

0.021EPSS

2006-06-30 12:00 AM
13
ubuntucve
ubuntucve

CVE-2006-3117

Heap-based buffer overflow in OpenOffice.org (aka StarOffice) 1.1.x up to 1.1.5 and 2.0.x before 2.0.3 allows user-assisted attackers to execute arbitrary code via a crafted OpenOffice XML document that is not properly handled by (1) Calc, (2) Draw, (3) Impress, (4) Math, or (5) Writer, aka "File.....

6.9AI Score

0.011EPSS

2006-06-30 12:00 AM
7
nessus
nessus

GLSA-200603-25 : OpenOffice.org: Heap overflow in included libcurl

The remote host is affected by the vulnerability described in GLSA-200603-25 (OpenOffice.org: Heap overflow in included libcurl) OpenOffice.org includes libcurl code. This libcurl code is vulnerable to a heap overflow when it tries to parse a URL that exceeds a 256-byte limit (GLSA...

0.1AI Score

0.001EPSS

2006-03-28 12:00 AM
8
securityvulns
securityvulns

cURL command line download utility buffer overflow

Buffer overflow on parsing tftp://...

3.6AI Score

2006-03-28 12:00 AM
31
securityvulns
securityvulns

[ GLSA 200603-25 ] OpenOffice.org: Heap overflow in included libcurl

Gentoo Linux Security Advisory GLSA 200603-25 http://security.gentoo.org/ Severity: Normal Title: OpenOffice.org: Heap overflow in included libcurl Date: March 27, 2006 Bugs: #126433 ID: 200603-25 ...

1AI Score

0.001EPSS

2006-03-28 12:00 AM
7
exploitdb

7.4AI Score

EPSS

2006-03-27 12:00 AM
29
Total number of security vulnerabilities1052