Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.61953
Kategorie:FreeBSD Local Security Checks
Titel:FreeBSD Ports: openoffice.org-2, openoffice.org-2-RC, openoffice.org-2-devel
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to the system
as announced in the referenced advisory.

The following packages are affected:
openoffice.org-2
openoffice.org-2-RC
openoffice.org-2-devel

CVE-2008-2237
Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2
allows remote attackers to execute arbitrary code via a crafted WMF
file associated with a StarOffice/StarSuite document.

CVE-2008-2238
Multiple integer overflows in OpenOffice.org (OOo) 2.x before 2.4.2
allow remote attackers to execute arbitrary code via crafted EMR
records in an EMF file associated with a StarOffice/StarSuite
document, which trigger a heap-based buffer overflow.

Solution:
Update your system with the appropriate patches or
software upgrades.

http://www.openoffice.org/security/cves/CVE-2008-2237.html
http://www.openoffice.org/security/cves/CVE-2008-2238.html
http://www.vuxml.org/freebsd/842bafdd-be2f-11dd-a578-0030843d3802.html

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2008-2237
BugTraq ID: 31962
http://www.securityfocus.com/bid/31962
Debian Security Information: DSA-1661 (Google Search)
http://www.debian.org/security/2008/dsa-1661
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905.html
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923.html
http://security.gentoo.org/glsa/glsa-200812-13.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10784
http://www.redhat.com/support/errata/RHSA-2008-0939.html
http://www.securitytracker.com/id?1021120
http://secunia.com/advisories/32419
http://secunia.com/advisories/32461
http://secunia.com/advisories/32463
http://secunia.com/advisories/32489
http://secunia.com/advisories/32676
http://secunia.com/advisories/32856
http://secunia.com/advisories/32872
http://secunia.com/advisories/33140
http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1
SuSE Security Announcement: SUSE-SR:2008:026 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
http://www.ubuntu.com/usn/usn-677-1
http://www.ubuntu.com/usn/usn-677-2
http://www.vupen.com/english/advisories/2008/2947
http://www.vupen.com/english/advisories/2008/3103
XForce ISS Database: openoffice-wmf-bo(46165)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46165
Common Vulnerability Exposure (CVE) ID: CVE-2008-2238
http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=750
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10849
http://www.securitytracker.com/id?1021121
http://sunsolve.sun.com/search/document.do?assetkey=1-26-243226-1
http://www.vupen.com/english/advisories/2008/3153
XForce ISS Database: openoffice-emf-file-bo(46166)
https://exchange.xforce.ibmcloud.com/vulnerabilities/46166
CopyrightCopyright (c) 2008 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.