ID CVE-2008-3282
Summary Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
References
Vulnerable Configurations
  • cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:x64:*
    cpe:2.3:a:apache:openoffice:2.4.1:*:*:*:*:*:x64:*
  • cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 08-02-2024 - 02:18)
Impact:
Exploitability:
CWE CWE-681
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:13:24.208-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
family unix
id oval:org.mitre.oval:def:11345
status accepted
submitted 2010-07-09T03:56:16-04:00
title Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
version 18
redhat via4
advisories
bugzilla
id 458056
title CVE-2008-3282 openoffice.org: numeric truncation error in memory allocator (64bit)
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment openoffice.org-base is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835001
        • comment openoffice.org-base is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069002
      • AND
        • comment openoffice.org-calc is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835003
        • comment openoffice.org-calc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069004
      • AND
        • comment openoffice.org-core is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835005
        • comment openoffice.org-core is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069006
      • AND
        • comment openoffice.org-draw is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835007
        • comment openoffice.org-draw is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069008
      • AND
        • comment openoffice.org-emailmerge is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835009
        • comment openoffice.org-emailmerge is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069010
      • AND
        • comment openoffice.org-graphicfilter is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835011
        • comment openoffice.org-graphicfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069012
      • AND
        • comment openoffice.org-headless is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835013
        • comment openoffice.org-headless is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537131
      • AND
        • comment openoffice.org-impress is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835015
        • comment openoffice.org-impress is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069014
      • AND
        • comment openoffice.org-javafilter is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835017
        • comment openoffice.org-javafilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069016
      • AND
        • comment openoffice.org-langpack-af_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835019
        • comment openoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069018
      • AND
        • comment openoffice.org-langpack-ar is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835021
        • comment openoffice.org-langpack-ar is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069020
      • AND
        • comment openoffice.org-langpack-as_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835023
        • comment openoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069022
      • AND
        • comment openoffice.org-langpack-bg_BG is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835025
        • comment openoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069024
      • AND
        • comment openoffice.org-langpack-bn is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835027
        • comment openoffice.org-langpack-bn is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069026
      • AND
        • comment openoffice.org-langpack-ca_ES is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835029
        • comment openoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069028
      • AND
        • comment openoffice.org-langpack-cs_CZ is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835031
        • comment openoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069030
      • AND
        • comment openoffice.org-langpack-cy_GB is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835033
        • comment openoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069032
      • AND
        • comment openoffice.org-langpack-da_DK is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835035
        • comment openoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069034
      • AND
        • comment openoffice.org-langpack-de is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835037
        • comment openoffice.org-langpack-de is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069036
      • AND
        • comment openoffice.org-langpack-el_GR is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835039
        • comment openoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069038
      • AND
        • comment openoffice.org-langpack-es is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835041
        • comment openoffice.org-langpack-es is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069040
      • AND
        • comment openoffice.org-langpack-et_EE is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835043
        • comment openoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069042
      • AND
        • comment openoffice.org-langpack-eu_ES is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835045
        • comment openoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069044
      • AND
        • comment openoffice.org-langpack-fi_FI is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835047
        • comment openoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069046
      • AND
        • comment openoffice.org-langpack-fr is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835049
        • comment openoffice.org-langpack-fr is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069048
      • AND
        • comment openoffice.org-langpack-ga_IE is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835051
        • comment openoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069050
      • AND
        • comment openoffice.org-langpack-gl_ES is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835053
        • comment openoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069052
      • AND
        • comment openoffice.org-langpack-gu_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835055
        • comment openoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069054
      • AND
        • comment openoffice.org-langpack-he_IL is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835057
        • comment openoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069056
      • AND
        • comment openoffice.org-langpack-hi_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835059
        • comment openoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069058
      • AND
        • comment openoffice.org-langpack-hr_HR is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835061
        • comment openoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069060
      • AND
        • comment openoffice.org-langpack-hu_HU is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835063
        • comment openoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069062
      • AND
        • comment openoffice.org-langpack-it is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835065
        • comment openoffice.org-langpack-it is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069064
      • AND
        • comment openoffice.org-langpack-ja_JP is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835067
        • comment openoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069066
      • AND
        • comment openoffice.org-langpack-kn_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835069
        • comment openoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069068
      • AND
        • comment openoffice.org-langpack-ko_KR is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835071
        • comment openoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069070
      • AND
        • comment openoffice.org-langpack-lt_LT is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835073
        • comment openoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069072
      • AND
        • comment openoffice.org-langpack-ml_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835075
        • comment openoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069074
      • AND
        • comment openoffice.org-langpack-mr_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835077
        • comment openoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069076
      • AND
        • comment openoffice.org-langpack-ms_MY is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835079
        • comment openoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069078
      • AND
        • comment openoffice.org-langpack-nb_NO is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835081
        • comment openoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069080
      • AND
        • comment openoffice.org-langpack-nl is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835083
        • comment openoffice.org-langpack-nl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069082
      • AND
        • comment openoffice.org-langpack-nn_NO is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835085
        • comment openoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069084
      • AND
        • comment openoffice.org-langpack-nr_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835087
        • comment openoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069086
      • AND
        • comment openoffice.org-langpack-nso_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835089
        • comment openoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069088
      • AND
        • comment openoffice.org-langpack-or_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835091
        • comment openoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069090
      • AND
        • comment openoffice.org-langpack-pa_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835093
        • comment openoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069092
      • AND
        • comment openoffice.org-langpack-pl_PL is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835095
        • comment openoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069094
      • AND
        • comment openoffice.org-langpack-pt_BR is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835097
        • comment openoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069096
      • AND
        • comment openoffice.org-langpack-pt_PT is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835099
        • comment openoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069098
      • AND
        • comment openoffice.org-langpack-ru is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835101
        • comment openoffice.org-langpack-ru is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069100
      • AND
        • comment openoffice.org-langpack-sk_SK is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835103
        • comment openoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069102
      • AND
        • comment openoffice.org-langpack-sl_SI is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835105
        • comment openoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069104
      • AND
        • comment openoffice.org-langpack-sr_CS is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835107
        • comment openoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069106
      • AND
        • comment openoffice.org-langpack-ss_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835109
        • comment openoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069108
      • AND
        • comment openoffice.org-langpack-st_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835111
        • comment openoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069110
      • AND
        • comment openoffice.org-langpack-sv is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835113
        • comment openoffice.org-langpack-sv is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069112
      • AND
        • comment openoffice.org-langpack-ta_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835115
        • comment openoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069114
      • AND
        • comment openoffice.org-langpack-te_IN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835117
        • comment openoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069116
      • AND
        • comment openoffice.org-langpack-th_TH is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835119
        • comment openoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069118
      • AND
        • comment openoffice.org-langpack-tn_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835121
        • comment openoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069120
      • AND
        • comment openoffice.org-langpack-tr_TR is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835123
        • comment openoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069122
      • AND
        • comment openoffice.org-langpack-ts_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835125
        • comment openoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069124
      • AND
        • comment openoffice.org-langpack-ur is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835127
        • comment openoffice.org-langpack-ur is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069126
      • AND
        • comment openoffice.org-langpack-ve_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835129
        • comment openoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069128
      • AND
        • comment openoffice.org-langpack-xh_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835131
        • comment openoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069130
      • AND
        • comment openoffice.org-langpack-zh_CN is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835133
        • comment openoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069132
      • AND
        • comment openoffice.org-langpack-zh_TW is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835135
        • comment openoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069134
      • AND
        • comment openoffice.org-langpack-zu_ZA is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835137
        • comment openoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069136
      • AND
        • comment openoffice.org-math is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835139
        • comment openoffice.org-math is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069138
      • AND
        • comment openoffice.org-pyuno is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835141
        • comment openoffice.org-pyuno is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069140
      • AND
        • comment openoffice.org-sdk is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835143
        • comment openoffice.org-sdk is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537261
      • AND
        • comment openoffice.org-sdk-doc is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835145
        • comment openoffice.org-sdk-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080537263
      • AND
        • comment openoffice.org-testtools is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835147
        • comment openoffice.org-testtools is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069142
      • AND
        • comment openoffice.org-writer is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835149
        • comment openoffice.org-writer is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069144
      • AND
        • comment openoffice.org-xsltfilter is earlier than 1:2.3.0-6.5.2.el5_2
          oval oval:com.redhat.rhsa:tst:20080835151
        • comment openoffice.org-xsltfilter is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20070069146
rhsa
id RHSA-2008:0835
released 2008-08-27
severity Important
title RHSA-2008:0835: openoffice.org security update (Important)
rpms
  • openoffice.org-base-1:2.3.0-6.5.2.el5_2
  • openoffice.org-calc-1:2.3.0-6.5.2.el5_2
  • openoffice.org-core-1:2.3.0-6.5.2.el5_2
  • openoffice.org-debuginfo-1:2.3.0-6.5.2.el5_2
  • openoffice.org-draw-1:2.3.0-6.5.2.el5_2
  • openoffice.org-emailmerge-1:2.3.0-6.5.2.el5_2
  • openoffice.org-graphicfilter-1:2.3.0-6.5.2.el5_2
  • openoffice.org-headless-1:2.3.0-6.5.2.el5_2
  • openoffice.org-impress-1:2.3.0-6.5.2.el5_2
  • openoffice.org-javafilter-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-af_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ar-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-as_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-bg_BG-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-bn-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ca_ES-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-cs_CZ-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-cy_GB-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-da_DK-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-de-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-el_GR-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-es-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-et_EE-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-eu_ES-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-fi_FI-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-fr-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ga_IE-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-gl_ES-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-gu_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-he_IL-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-hi_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-hr_HR-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-hu_HU-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-it-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ja_JP-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-kn_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ko_KR-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-lt_LT-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ml_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-mr_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ms_MY-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-nb_NO-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-nl-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-nn_NO-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-nr_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-nso_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-or_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-pa_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-pl_PL-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-pt_BR-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-pt_PT-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ru-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-sk_SK-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-sl_SI-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-sr_CS-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ss_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-st_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-sv-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ta_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-te_IN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-th_TH-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-tn_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-tr_TR-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ts_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ur-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-ve_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-xh_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-zh_CN-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-zh_TW-1:2.3.0-6.5.2.el5_2
  • openoffice.org-langpack-zu_ZA-1:2.3.0-6.5.2.el5_2
  • openoffice.org-math-1:2.3.0-6.5.2.el5_2
  • openoffice.org-pyuno-1:2.3.0-6.5.2.el5_2
  • openoffice.org-sdk-1:2.3.0-6.5.2.el5_2
  • openoffice.org-sdk-doc-1:2.3.0-6.5.2.el5_2
  • openoffice.org-testtools-1:2.3.0-6.5.2.el5_2
  • openoffice.org-writer-1:2.3.0-6.5.2.el5_2
  • openoffice.org-xsltfilter-1:2.3.0-6.5.2.el5_2
refmap via4
bid 30866
confirm
fedora
  • FEDORA-2008-7531
  • FEDORA-2008-7680
sectrack 1020764
secunia
  • 31640
  • 31646
  • 31778
vupen ADV-2008-2449
xf openoffice-rtlallocatememory-code-execution(44742)
Last major update 08-02-2024 - 02:18
Published 29-08-2008 - 18:41
Last modified 08-02-2024 - 02:18
Back to Top