Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67433
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2010:105 (openoffice.org)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to openoffice.org
announced via advisory MDVSA-2010:105.

This updates provides a new OpenOffice.org version 3.1.1. It holds
security and bug fixes described as follow:

An integer underflow might allow remote attackers to execute arbitrary
code via crafted records in the document table of a Word document,
leading to a heap-based buffer overflow (CVE-2009-0200).

A heap-based buffer overflow might allow remote attackers to execute
arbitrary code via unspecified records in a crafted Word document,
related to table parsing (CVE-2009-0201).

A heap-based buffer overflow allows remote attackers to execute
arbitrary code via a crafted EMF file (CVE-2009-2139).

Multiple heap-based buffer overflows allow remote attackers to execute
arbitrary code via a crafted EMF+ file (CVE-2009-2140).

OpenOffice's xmlsec uses a bundled Libtool which might load .la
file in the current working directory allowing local users to gain
privileges via a Trojan horse file. For enabling such vulnerability
xmlsec has to use --enable-crypto_dl building flag however it does
not, although the fix keeps protected against this threat whenever
that flag had been enabled (CVE-2009-3736).

Addittionaly this update provides following bug fixes:

OpenOffice.org is not properly configure to use the xdg-email
functionality of the FreeDesktop standard (#52195).

Template desktop icons are not properly set up then they are not
presented under the context menu of applications like Dolphin (#56439).

libia_ora-gnome is added as suggest as long as that package is needed
for a better look (#57385#c28).

It is enabled a fallback logic to properly select an OpenOffice.org
style whenever one is set up but that is not installed (#57530#c1,
#53284, #45133, #39043)

It is enabled the Firefox plugin for viewing OpenOffice.org documents
inside browser.

Further packages were provided to supply OpenOffice.org. 3.1.1
dependencies.

Affected: 2009.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2010:105

Risk factor : Critical

CVSS Score:
9.3

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2009-0200
BugTraq ID: 36200
http://www.securityfocus.com/bid/36200
Bugtraq: 20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Integer Underflow (Google Search)
http://www.securityfocus.com/archive/1/506194/100/0/threaded
Debian Security Information: DSA-1880 (Google Search)
http://www.debian.org/security/2009/dsa-1880
http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2010:035
http://www.mandriva.com/security/advisories?name=MDVSA-2010:091
http://www.mandriva.com/security/advisories?name=MDVSA-2010:105
http://development.openoffice.org/releases/3.1.1.html
http://secunia.com/secunia_research/2009-26/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10881
http://secunia.com/advisories/35036
http://secunia.com/advisories/36750
http://secunia.com/advisories/60799
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020715.1-1
http://sunsolve.sun.com/search/document.do?assetkey=1-26-263508-1
SuSE Security Announcement: SUSE-SR:2009:015 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
http://www.vupen.com/english/advisories/2009/2490
Common Vulnerability Exposure (CVE) ID: CVE-2009-0201
Bugtraq: 20090901 Secunia Research: OpenOffice.org Word Document Table Parsing Buffer Overflow (Google Search)
http://www.securityfocus.com/archive/1/506195/100/0/threaded
http://secunia.com/secunia_research/2009-27/
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10726
http://www.securitytracker.com/id?1022798
Common Vulnerability Exposure (CVE) ID: CVE-2009-2139
BugTraq ID: 36291
http://www.securityfocus.com/bid/36291
http://marc.info/?l=oss-security&m=125258116800739&w=2
http://marc.info/?l=oss-security&m=125265261125765&w=2
http://marc.info/?l=oss-security&m=125363445702917&w=2
http://www.openwall.com/lists/oss-security/2009/10/26/2
http://secunia.com/advisories/36613
Common Vulnerability Exposure (CVE) ID: CVE-2009-2140
Common Vulnerability Exposure (CVE) ID: CVE-2009-3736
BugTraq ID: 37128
http://www.securityfocus.com/bid/37128
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01512.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035133.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035168.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054915.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054921.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054656.html
http://security.gentoo.org/glsa/glsa-201311-10.xml
http://www.mandriva.com/security/advisories?name=MDVSA-2009:307
http://lists.gnu.org/archive/html/libtool/2009-11/msg00065.html
http://lists.gnu.org/archive/html/libtool/2009-11/msg00059.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11687
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6951
http://www.redhat.com/support/errata/RHSA-2010-0039.html
RedHat Security Advisories: RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
http://secunia.com/advisories/37414
http://secunia.com/advisories/37489
http://secunia.com/advisories/37997
http://secunia.com/advisories/38190
http://secunia.com/advisories/38577
http://secunia.com/advisories/38617
http://secunia.com/advisories/38696
http://secunia.com/advisories/38915
http://secunia.com/advisories/39299
http://secunia.com/advisories/39347
http://secunia.com/advisories/43617
http://secunia.com/advisories/55721
SuSE Security Announcement: SUSE-SR:2010:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://www.vupen.com/english/advisories/2011/0574
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.