ID CVE-2010-2936
Summary Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow.
References
Vulnerable Configurations
  • cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:openoffice:openoffice.org:3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 13-02-2023 - 03:19)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
oval via4
accepted 2011-08-15T04:00:05.416-04:00
class vulnerability
contributors
  • name SecPod Team
    organization SecPod Technologies
  • name Dragos Prisaca
    organization Symantec Corporation
  • name Preeti Subramanian
    organization SecPod Technologies
  • name Jonathan Baker
    organization The MITRE Corporation
definition_extensions
comment OpenOffice.org is installed
oval oval:org.mitre.oval:def:12053
description Integer overflow in simpress.bin in the Impress module in OpenOffice.org (OOo) 2.x and 3.x before 3.3 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via crafted polygons in a PowerPoint document that triggers a heap-based buffer overflow.
family windows
id oval:org.mitre.oval:def:12144
status accepted
submitted 2010-09-08T12:12:46
title Heap-based buffer overflow in OpenOffice.org version 3.2.1
version 10
redhat via4
advisories
bugzilla
id 622555
title CVE-2010-2936 OpenOffice.org: Heap-based buffer overflow by parsing specially-crafted Microsoft PowerPoint document
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment openoffice.org2-base is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643001
        • comment openoffice.org2-base is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406010
      • AND
        • comment openoffice.org2-calc is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643003
        • comment openoffice.org2-calc is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406012
      • AND
        • comment openoffice.org2-core is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643005
        • comment openoffice.org2-core is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406014
      • AND
        • comment openoffice.org2-draw is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643007
        • comment openoffice.org2-draw is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406016
      • AND
        • comment openoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643009
        • comment openoffice.org2-emailmerge is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406018
      • AND
        • comment openoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643011
        • comment openoffice.org2-graphicfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406020
      • AND
        • comment openoffice.org2-impress is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643013
        • comment openoffice.org2-impress is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406022
      • AND
        • comment openoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643015
        • comment openoffice.org2-javafilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406024
      • AND
        • comment openoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643017
        • comment openoffice.org2-langpack-af_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406026
      • AND
        • comment openoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643019
        • comment openoffice.org2-langpack-ar is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406028
      • AND
        • comment openoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643021
        • comment openoffice.org2-langpack-bg_BG is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406030
      • AND
        • comment openoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643023
        • comment openoffice.org2-langpack-bn is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406032
      • AND
        • comment openoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643025
        • comment openoffice.org2-langpack-ca_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406034
      • AND
        • comment openoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643027
        • comment openoffice.org2-langpack-cs_CZ is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406036
      • AND
        • comment openoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643029
        • comment openoffice.org2-langpack-cy_GB is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406038
      • AND
        • comment openoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643031
        • comment openoffice.org2-langpack-da_DK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406040
      • AND
        • comment openoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643033
        • comment openoffice.org2-langpack-de is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406042
      • AND
        • comment openoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643035
        • comment openoffice.org2-langpack-el_GR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406044
      • AND
        • comment openoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643037
        • comment openoffice.org2-langpack-es is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406046
      • AND
        • comment openoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643039
        • comment openoffice.org2-langpack-et_EE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406048
      • AND
        • comment openoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643041
        • comment openoffice.org2-langpack-eu_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406050
      • AND
        • comment openoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643043
        • comment openoffice.org2-langpack-fi_FI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406052
      • AND
        • comment openoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643045
        • comment openoffice.org2-langpack-fr is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406054
      • AND
        • comment openoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643047
        • comment openoffice.org2-langpack-ga_IE is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406056
      • AND
        • comment openoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643049
        • comment openoffice.org2-langpack-gl_ES is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406058
      • AND
        • comment openoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643051
        • comment openoffice.org2-langpack-gu_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406060
      • AND
        • comment openoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643053
        • comment openoffice.org2-langpack-he_IL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406062
      • AND
        • comment openoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643055
        • comment openoffice.org2-langpack-hi_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406064
      • AND
        • comment openoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643057
        • comment openoffice.org2-langpack-hr_HR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406066
      • AND
        • comment openoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643059
        • comment openoffice.org2-langpack-hu_HU is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406068
      • AND
        • comment openoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643061
        • comment openoffice.org2-langpack-it is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406070
      • AND
        • comment openoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643063
        • comment openoffice.org2-langpack-ja_JP is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406072
      • AND
        • comment openoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643065
        • comment openoffice.org2-langpack-ko_KR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406074
      • AND
        • comment openoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643067
        • comment openoffice.org2-langpack-lt_LT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406076
      • AND
        • comment openoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643069
        • comment openoffice.org2-langpack-ms_MY is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406078
      • AND
        • comment openoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643071
        • comment openoffice.org2-langpack-nb_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406080
      • AND
        • comment openoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643073
        • comment openoffice.org2-langpack-nl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406082
      • AND
        • comment openoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643075
        • comment openoffice.org2-langpack-nn_NO is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406084
      • AND
        • comment openoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643077
        • comment openoffice.org2-langpack-pa_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406086
      • AND
        • comment openoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643079
        • comment openoffice.org2-langpack-pl_PL is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406088
      • AND
        • comment openoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643081
        • comment openoffice.org2-langpack-pt_BR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406090
      • AND
        • comment openoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643083
        • comment openoffice.org2-langpack-pt_PT is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406092
      • AND
        • comment openoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643085
        • comment openoffice.org2-langpack-ru is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406094
      • AND
        • comment openoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643087
        • comment openoffice.org2-langpack-sk_SK is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406096
      • AND
        • comment openoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643089
        • comment openoffice.org2-langpack-sl_SI is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406098
      • AND
        • comment openoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643091
        • comment openoffice.org2-langpack-sr_CS is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406100
      • AND
        • comment openoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643093
        • comment openoffice.org2-langpack-sv is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406102
      • AND
        • comment openoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643095
        • comment openoffice.org2-langpack-ta_IN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406104
      • AND
        • comment openoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643097
        • comment openoffice.org2-langpack-th_TH is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406106
      • AND
        • comment openoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643099
        • comment openoffice.org2-langpack-tr_TR is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406108
      • AND
        • comment openoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643101
        • comment openoffice.org2-langpack-zh_CN is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406110
      • AND
        • comment openoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643103
        • comment openoffice.org2-langpack-zh_TW is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406112
      • AND
        • comment openoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643105
        • comment openoffice.org2-langpack-zu_ZA is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406114
      • AND
        • comment openoffice.org2-math is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643107
        • comment openoffice.org2-math is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406116
      • AND
        • comment openoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643109
        • comment openoffice.org2-pyuno is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406118
      • AND
        • comment openoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643111
        • comment openoffice.org2-testtools is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406120
      • AND
        • comment openoffice.org2-writer is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643113
        • comment openoffice.org2-writer is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406122
      • AND
        • comment openoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.6.1.el4_8.6
          oval oval:com.redhat.rhsa:tst:20100643115
        • comment openoffice.org2-xsltfilter is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20070406124
      • AND
        • comment openoffice.org is earlier than 0:1.1.5-10.6.0.7.EL4.5
          oval oval:com.redhat.rhsa:tst:20100643117
        • comment openoffice.org is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573002
      • AND
        • comment openoffice.org-i18n is earlier than 0:1.1.5-10.6.0.7.EL4.5
          oval oval:com.redhat.rhsa:tst:20100643119
        • comment openoffice.org-i18n is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573004
      • AND
        • comment openoffice.org-kde is earlier than 0:1.1.5-10.6.0.7.EL4.5
          oval oval:com.redhat.rhsa:tst:20100643121
        • comment openoffice.org-kde is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573006
      • AND
        • comment openoffice.org-libs is earlier than 0:1.1.5-10.6.0.7.EL4.5
          oval oval:com.redhat.rhsa:tst:20100643123
        • comment openoffice.org-libs is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20060573008
rhsa
id RHSA-2010:0643
released 2010-08-23
severity Important
title RHSA-2010:0643: openoffice.org security update (Important)
rpms
  • openoffice.org-0:1.1.2-48.2.0.EL3
  • openoffice.org-0:1.1.5-10.6.0.7.EL4.5
  • openoffice.org-debuginfo-0:1.1.2-48.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.5-10.6.0.7.EL4.5
  • openoffice.org-i18n-0:1.1.2-48.2.0.EL3
  • openoffice.org-i18n-0:1.1.5-10.6.0.7.EL4.5
  • openoffice.org-kde-0:1.1.5-10.6.0.7.EL4.5
  • openoffice.org-libs-0:1.1.2-48.2.0.EL3
  • openoffice.org-libs-0:1.1.5-10.6.0.7.EL4.5
  • openoffice.org2-base-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-calc-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-core-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-draw-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-impress-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-math-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-testtools-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-writer-1:2.0.4-5.7.0.6.1.el4_8.6
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.6.1.el4_8.6
refmap via4
confirm
debian DSA-2099
gentoo GLSA-201408-19
mandriva MDVSA-2010:221
misc http://securityevaluators.com/files/papers/CrashAnalysis.pdf
mlist
  • [dev] 20100806 Two exploitable OpenOffice.org bugs!
  • [oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow
  • [oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow
sectrack
  • 1024352
  • 1024976
secunia
  • 40775
  • 41052
  • 41235
  • 42927
  • 43105
  • 60799
suse
  • SUSE-SR:2010:019
  • SUSE-SR:2010:024
ubuntu USN-1056-1
vupen
  • ADV-2010-2003
  • ADV-2010-2149
  • ADV-2010-2228
  • ADV-2010-2905
  • ADV-2011-0150
  • ADV-2011-0230
  • ADV-2011-0279
Last major update 13-02-2023 - 03:19
Published 25-08-2010 - 20:00
Last modified 13-02-2023 - 03:19
Back to Top