Page 2 of 11 results (0.017 seconds)

CVSS: 9.3EPSS: 11%CPEs: 13EXPL: 0

Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document. Desbordamiento de búfer basado en montículo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar código de su elección mediante un archivo WMF manipulado asociado con un documento StarOffice/StarSuite. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes http://secunia.com/advisories/32419 http://secunia.com/advisories/32461 http://secunia.com/advisories/32463 http://secunia.com/advisories/32489 http://secunia.com/advisories/32676 http://secunia.com/advisories/32856 http://secunia.com/advisories/32872 http://secunia.com/advisories/33140 http://security.gentoo.org/gls • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 12%CPEs: 13EXPL: 0

Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow. Desbordamiento de búfer basado en montículo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar código de su elección mediante un archivo EMF manipulado con un documento StarOffice/StarSuite. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750 http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes http://secunia.com/advisories/32419 http://secunia.com/advisories/32461 http://secunia.com/advisories/32463 http://secunia.com/advisories/32489 http://secunia.com/advisories/32676 http://secunia.com/advisories/32856 http://secunia.com/advisories/32872 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 8%CPEs: 5EXPL: 0

Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in OpenOffice.org (OOo) 2.0 through 2.4 allows remote attackers to execute arbitrary code via a crafted file that triggers a heap-based buffer overflow. Desbordamiento de entero en la función rtl_allocateMemory en sal/rtl/source/alloc_global.c en OpenOffice.org (OOo) 2.0 through 2.4, permite a atacantes remotos ejecutar código de su elección a través de un archivo manipulado que lanza un desbordamiento de búfer basado en montículo. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=714 http://secunia.com/advisories/30599 http://secunia.com/advisories/30633 http://secunia.com/advisories/30634 http://secunia.com/advisories/30635 http://secunia.com/advisories/31029 http://security.gentoo.org/glsa/glsa-200807-05.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-237944-1 http://www.mandriva.com/security/advisories?name=MDVSA-2008:137 http://www.mandriva.com/security/advisories?name=MDVS • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 28%CPEs: 6EXPL: 0

Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow. Un desbordamiento de enteros en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegación de servicio (bloqueo) y posiblemente ejecutar código arbitrario por medio de un archivo EMF con un registro EMR_STRETCHBLT especialmente diseñado, que desencadena un desbordamiento de búfer en la región heap de la memoria. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=692 http://secunia.com/advisories/29844 http://secunia.com/advisories/29852 http://secunia.com/advisories/29864 http://secunia.com/advisories/29871 http://secunia.com/advisories/29910 http://secunia.com/advisories/29913 http://secunia.com/advisories/29987 http://secunia.com/advisories/30100 http://secunia.com/advisories/30179 http://security.gentoo.org/glsa/glsa-200805-16.xml http://sunsolve.sun.com/search/ • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 12%CPEs: 5EXPL: 0

Integer underflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted values that trigger an excessive loop and a stack-based buffer overflow. Subdesbordamiento de enteros en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegación de servicio (bloqueo) y posiblemente ejecutar código arbitrario por medio de un archivo Quattro Pro (QPRO) con valores diseñados que desencadenan un bucle excesivo y un desbordamiento de búfer en la región stack de la memoria. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=693 http://secunia.com/advisories/29852 http://secunia.com/advisories/29864 http://secunia.com/advisories/29871 http://secunia.com/advisories/29910 http://secunia.com/advisories/29913 http://secunia.com/advisories/29987 http://secunia.com/advisories/30100 http://secunia.com/advisories/30179 http://security.gentoo.org/glsa/glsa-200805-16.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1 http& • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •