Executive Summary

Informations
Name CVE-2008-2237 First vendor Publication 2008-10-30
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2237

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10784
 
Oval ID: oval:org.mitre.oval:def:10784
Title: Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
Description: Heap-based buffer overflow in OpenOffice.org (OOo) 2.x before 2.4.2 allows remote attackers to execute arbitrary code via a crafted WMF file associated with a StarOffice/StarSuite document.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2237
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-03-23 Name : Ubuntu Update for openoffice.org, openoffice.org-amd64 vulnerabilities USN-6...
File : nvt/gb_ubuntu_USN_677_1.nasl
2009-03-06 Name : RedHat Update for openoffice.org RHSA-2008:0939-00
File : nvt/gb_RHSA-2008_0939-00_openoffice.org.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0939 centos3 i386
File : nvt/gb_CESA-2008_0939_openoffice.org_centos3_i386.nasl
2009-02-27 Name : CentOS Update for openoffice.org CESA-2008:0939 centos3 x86_64
File : nvt/gb_CESA-2008_0939_openoffice.org_centos3_x86_64.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9313
File : nvt/gb_fedora_2008_9313_openoffice.org_fc9.nasl
2009-02-17 Name : Fedora Update for openoffice.org FEDORA-2008-9333
File : nvt/gb_fedora_2008_9333_openoffice.org_fc8.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:006 (openoffice.org)
File : nvt/mdksa_2009_006.nasl
2008-12-29 Name : Ubuntu USN-677-2 (OpenOffice)
File : nvt/ubuntu_677_2.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-13 (openoffice openoffice-bin)
File : nvt/glsa_200812_13.nasl
2008-12-03 Name : FreeBSD Ports: openoffice.org-2, openoffice.org-2-RC, openoffice.org-2-devel
File : nvt/freebsd_openoffice.org-2.nasl
2008-11-01 Name : Debian Security Advisory DSA 1661-1 (openoffice.org)
File : nvt/deb_1661_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49411 OpenOffice.org (OOo) Crafted StarOffice / StarSuite EMF File Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0939.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081105_openoffice_org_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081105_openoffice_org2_on_SL45__46__47.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_OpenOffice_org-081030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-677-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0939.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-677-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-006.nasl - Type : ACT_GATHER_INFO
2008-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-13.nasl - Type : ACT_GATHER_INFO
2008-12-01 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_842bafddbe2f11dda5780030843d3802.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote openSUSE host is missing a security update.
File : suse_OpenOffice_org-5738.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenOffice_org-5740.nasl - Type : ACT_GATHER_INFO
2008-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0939.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9333.nasl - Type : ACT_GATHER_INFO
2008-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2008-9313.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1661.nasl - Type : ACT_GATHER_INFO
2008-10-29 Name : The remote Windows host has a program affected by multiple buffer overflows.
File : openoffice_242.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31962
CONFIRM http://neowiki.neooffice.org/index.php/NeoOffice_2.2.5_Patch_3_New_Features#S...
http://www.openoffice.org/security/cves/CVE-2008-2237.html
DEBIAN http://www.debian.org/security/2008/dsa-1661
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00905...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00923...
GENTOO http://security.gentoo.org/glsa/glsa-200812-13.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0939.html
SECTRACK http://www.securitytracker.com/id?1021120
SECUNIA http://secunia.com/advisories/32419
http://secunia.com/advisories/32461
http://secunia.com/advisories/32463
http://secunia.com/advisories/32489
http://secunia.com/advisories/32676
http://secunia.com/advisories/32856
http://secunia.com/advisories/32872
http://secunia.com/advisories/33140
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-242627-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-677-1
http://www.ubuntu.com/usn/usn-677-2
VUPEN http://www.vupen.com/english/advisories/2008/2947
http://www.vupen.com/english/advisories/2008/3103
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46165

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-05 01:04:44
  • Multiple Updates
2021-05-04 12:07:30
  • Multiple Updates
2021-04-22 01:07:54
  • Multiple Updates
2020-05-23 01:39:28
  • Multiple Updates
2020-05-23 00:21:41
  • Multiple Updates
2017-09-29 09:23:32
  • Multiple Updates
2017-08-08 09:24:06
  • Multiple Updates
2016-04-26 17:24:09
  • Multiple Updates
2014-02-17 10:44:57
  • Multiple Updates
2013-05-11 00:17:04
  • Multiple Updates
2012-11-07 00:17:08
  • Multiple Updates