Page 2 of 7 results (0.007 seconds)

CVSS: 6.8EPSS: 12%CPEs: 5EXPL: 0

Integer underflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted values that trigger an excessive loop and a stack-based buffer overflow. Subdesbordamiento de enteros en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegación de servicio (bloqueo) y posiblemente ejecutar código arbitrario por medio de un archivo Quattro Pro (QPRO) con valores diseñados que desencadenan un bucle excesivo y un desbordamiento de búfer en la región stack de la memoria. • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=693 http://secunia.com/advisories/29852 http://secunia.com/advisories/29864 http://secunia.com/advisories/29871 http://secunia.com/advisories/29910 http://secunia.com/advisories/29913 http://secunia.com/advisories/29987 http://secunia.com/advisories/30100 http://secunia.com/advisories/30179 http://security.gentoo.org/glsa/glsa-200805-16.xml http://sunsolve.sun.com/search/document.do?assetkey=1-26-231601-1 http& • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 9.3EPSS: 92%CPEs: 6EXPL: 2

Heap-based buffer overflow in the OLE importer in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an OLE file with a crafted DocumentSummaryInformation stream. Un desbordamiento de búfer en la región heap de la memoria en el importador OLE en OpenOffice.org versiones anteriores a 2.4, permite a los atacantes remotos causar una denegación de servicio (bloqueo) y posiblemente ejecutar código arbitrario por medio de un archivo OLE con una transmisión DocumentSummaryInformation diseñada. • https://www.exploit-db.com/exploits/18923 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=694 http://secunia.com/advisories/29844 http://secunia.com/advisories/29852 http://secunia.com/advisories/29864 http://secunia.com/advisories/29871 http://secunia.com/advisories/29910 http://secunia.com/advisories/29913 http://secunia.com/advisories/29987 http://secunia.com/advisories/30100 http://secunia.com/advisories/30179 http://security.gentoo.org/glsa/glsa-200805& • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •