Executive Summary

Informations
Name CVE-2008-3282 First vendor Publication 2008-08-29
Vendor Cve Last vendor Modification 2024-02-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3282

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-681 Incorrect Conversion between Numeric Types

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11345
 
Oval ID: oval:org.mitre.oval:def:11345
Title: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
Family: unix Class: vulnerability
Reference(s): CVE-2008-3282
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22593
 
Oval ID: oval:org.mitre.oval:def:22593
Title: ELSA-2008:0835: openoffice.org security update (Important)
Description: Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.
Family: unix Class: patch
Reference(s): ELSA-2008:0835-01
CVE-2008-3282
Version: 6
Platform(s): Oracle Linux 5
Product(s): openoffice.org
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29162
 
Oval ID: oval:org.mitre.oval:def:29162
Title: RHSA-2008:0835 -- openoffice.org security update (Important)
Description: Updated openoffice.org packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet, presentation manager, formula editor, and a drawing program. A numeric truncation error was found in the OpenOffice.org memory allocator. If a carefully crafted file was opened by a victim, an attacker could use this flaw to crash OpenOffice.org or, possibly, execute arbitrary code. (CVE-2008-3282) All users of openoffice.org are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.
Family: unix Class: patch
Reference(s): RHSA-2008:0835
CESA-2008:0835-CentOS 5
CVE-2008-3282
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): openoffice.org
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

OpenVAS Exploits

Date Description
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7531
File : nvt/gb_fedora_2008_7531_openoffice.org_fc8.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-7680
File : nvt/gb_fedora_2008_7680_openoffice.org_fc9.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9313
File : nvt/gb_fedora_2008_9313_openoffice.org_fc9.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2008-09-09 Name : OpenOffice.org <= 2.4.1 vulnerability (Lin)
File : nvt/openoffice_CB-A08-0068.nasl
2008-09-09 Name : OpenOffice.org <= 2.4.1 vulnerability (Win)
File : nvt/smbcl_openoffice_CB-A08-0068.nasl
2008-09-02 Name : OpenOffice rtl_allocateMemory() Remote Code Execution Vulnerability (Lin)
File : nvt/secpod_openoffice_code_exec_vuln_lin_900043.nasl
2008-09-02 Name : OpenOffice rtl_allocateMemory() Remote Code Execution Vulnerability (Win)
File : nvt/secpod_openoffice_code_exec_vuln_win_900042.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47880 OpenOffice.org (OOo) on 64-bit alloc_global.c rtl_allocateMemory Function Cra...

Nessus® Vulnerability Scanner

Date Description
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080827_openoffice_org_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0835.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7531.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Fedora host is missing a security update.
File : fedora_2008-7680.nasl - Type : ACT_GATHER_INFO
2008-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0835.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30866
CONFIRM http://www.openoffice.org/issues/show_bug.cgi?id=92217
https://bugzilla.redhat.com/show_bug.cgi?id=455867
https://bugzilla.redhat.com/show_bug.cgi?id=458056
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-September/msg001...
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg004...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0835.html
SECTRACK http://securitytracker.com/id?1020764
SECUNIA http://secunia.com/advisories/31640
http://secunia.com/advisories/31646
http://secunia.com/advisories/31778
VUPEN http://www.vupen.com/english/advisories/2008/2449
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44742

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2024-02-08 09:28:12
  • Multiple Updates
2021-05-04 12:07:49
  • Multiple Updates
2021-04-22 01:08:12
  • Multiple Updates
2020-05-23 00:22:00
  • Multiple Updates
2017-09-29 09:23:39
  • Multiple Updates
2017-08-08 09:24:15
  • Multiple Updates
2016-04-26 17:39:40
  • Multiple Updates
2014-02-17 10:45:49
  • Multiple Updates
2013-05-11 00:22:04
  • Multiple Updates