Page 2 of 8 results (0.010 seconds)

CVSS: 2.6EPSS: 0%CPEs: 1EXPL: 1

senddoc in OpenOffice.org (OOo) 2.4.1 allows local users to overwrite arbitrary files via a symlink attack on a /tmp/log.obr.##### temporary file. senddoc de OpenOffice.org (OOo) v2.4.1, permite a usuarios locales sobrescribir ficheros de su elección a través de una ataque de enlace simbólico sobre un fichero temporal /tmp/log.obr.#####. • http://bugs.debian.org/496361 http://dev.gentoo.org/~rbu/security/debiantemp/openoffice.org-common http://secunia.com/advisories/32856 http://secunia.com/advisories/33140 http://security.gentoo.org/glsa/glsa-200812-13.xml http://uvw.ru/report.lenny.txt http://www.mandriva.com/security/advisories?name=MDVSA-2009:070 http://www.openwall.com/lists/oss-security/2008/10/30/2 http://www.securityfocus.com/bid/30925 http://www.ubuntu.com/usn/usn-677-1 http://ww • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 9.3EPSS: 11%CPEs: 13EXPL: 0

Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document. Desbordamiento de búfer basado en montículo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar código de su elección mediante un archivo WMF manipulado asociado con un documento StarOffice/StarSuite. • http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes http://secunia.com/advisories/32419 http://secunia.com/advisories/32461 http://secunia.com/advisories/32463 http://secunia.com/advisories/32489 http://secunia.com/advisories/32676 http://secunia.com/advisories/32856 http://secunia.com/advisories/32872 http://secunia.com/advisories/33140 http://security.gentoo.org/gls • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 12%CPEs: 13EXPL: 0

Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2 allow remote attackers to execute arbitrary code via crafted EMR records in an EMF file associated with a StarOffice/StarSuite document, which trigger a heap-based buffer overflow. Desbordamiento de búfer basado en montículo en OpenOffice.org (OOo) v2.x anterior a v2.4.2 permite a atacantes remotos ejecutar código de su elección mediante un archivo EMF manipulado con un documento StarOffice/StarSuite. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750 http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#Security_fixes http://secunia.com/advisories/32419 http://secunia.com/advisories/32461 http://secunia.com/advisories/32463 http://secunia.com/advisories/32489 http://secunia.com/advisories/32676 http://secunia.com/advisories/32856 http://secunia.com/advisories/32872 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •