Vulnerabilities > Openoffice > Medium

DATE CVE VULNERABILITY TITLE RISK
2008-06-16 CVE-2008-2366 Configuration vulnerability in Openoffice 1.1
Untrusted search path vulnerability in a certain Red Hat build script for OpenOffice.org (OOo) 1.1.x on Red Hat Enterprise Linux (RHEL) 3 and 4 allows local users to gain privileges via a malicious library in the current working directory, related to incorrect quoting of the ORIGIN symbol for use in the RPATH library path.
4.4
2008-04-17 CVE-2007-5746 Numeric Errors vulnerability in Openoffice Openoffice.Org
Integer overflow in OpenOffice.org before 2.4 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an EMF file with a crafted EMR_STRETCHBLT record, which triggers a heap-based buffer overflow.
6.8
2008-04-17 CVE-2007-5745 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Openoffice
Multiple heap-based buffer overflows in OpenOffice.org before 2.4 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Quattro Pro (QPRO) file with crafted (1) Attribute and (2) Font Description records.
6.8
2007-08-08 CVE-2007-4251 Denial-Of-Service vulnerability in Openoffice 2.2
OpenOffice.org (OOo) 2.2 does not properly handle files with multiple extensions, which allows user-assisted remote attackers to cause a denial of service.
network
openoffice
4.3
2006-12-18 CVE-2006-6628 Remote Word File Integer Overflow vulnerability in Openoffice 2.1
Integer overflow in OpenOffice.org (OOo) 2.1 allows user-assisted remote attackers to cause a denial of service (application crash) via a crafted DOC file, as demonstrated by the 12122006-djtest.doc file, a variant of CVE-2006-6561 in a separate codebase.
network
openoffice
4.3
2005-12-31 CVE-2005-4636 Local Security vulnerability in Openoffice
OpenOffice.org 2.0 and earlier, when hyperlinks has been disabled, does not prevent the user from clicking the WWW-browser button in the Hyperlink dialog, which makes it easier for attackers to trick the user into bypassing intended security settings.
local
low complexity
openoffice
4.6
2005-05-02 CVE-2005-0941 Remote Heap Overflow vulnerability in OpenOffice Malformed Document
The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.
network
high complexity
openoffice
5.1
2004-06-01 CVE-2004-0179 Multiple format string vulnerabilities in (1) neon 0.24.4 and earlier, and other products that use neon including (2) Cadaver, (3) Subversion, and (4) OpenOffice, allow remote malicious WebDAV servers to execute arbitrary code.
network
high complexity
cadaver neon openoffice subversion
5.1
2002-12-31 CVE-2002-2210 Symbolic Link vulnerability in Openoffice 1.0.1
The installation of OpenOffice 1.0.1 allows local users to overwrite files and possibly gain privileges via a symlink attack on the USERNAME_autoresponse.conf temporary file.
local
high complexity
openoffice
6.2