CVE-2006-5870

Multiple integer overflows in OpenOffice.org (OOo) 2.0.4 and earlier, and possibly other versions before 2.1.0; and StarOffice 6 through 8; allow user-assisted remote attackers to execute arbitrary code via a crafted (a) WMF or (b) EMF file that triggers heap-based buffer overflows in (1) wmf/winwmf.cxx, during processing of META_ESCAPE records; and wmf/enhwmf.cxx, during processing of (2) EMR_POLYPOLYGON and (3) EMR_POLYPOLYGON16 records.
References
Link Resource
ftp://patches.sgi.com/support/free/security/advisories/20070101-01-P.asc
http://archives.neohapsis.com/archives/vulnwatch/2007-q1/0002.htmly
http://fedoranews.org/cms/node/2344
http://lists.suse.com/archive/suse-security-announce/2007-Jan/0001.html
http://osvdb.org/32610
http://osvdb.org/32611
http://secunia.com/advisories/23549 Vendor Advisory
http://secunia.com/advisories/23600 Vendor Advisory
http://secunia.com/advisories/23612 Vendor Advisory
http://secunia.com/advisories/23616 Vendor Advisory
http://secunia.com/advisories/23620 Vendor Advisory
http://secunia.com/advisories/23682 Vendor Advisory
http://secunia.com/advisories/23683 Vendor Advisory
http://secunia.com/advisories/23711 Vendor Advisory
http://secunia.com/advisories/23712 Vendor Advisory
http://secunia.com/advisories/23762 Vendor Advisory
http://secunia.com/advisories/23920 Vendor Advisory
http://security.gentoo.org/glsa/glsa-200701-07.xml
http://securitytracker.com/id?1017466
http://sunsolve.sun.com/search/document.do?assetkey=1-26-102735-1
http://www.debian.org/security/2007/dsa-1246
http://www.kb.cert.org/vuls/id/220288 US Government Resource
http://www.mandriva.com/security/advisories?name=MDKSA-2007:006
http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-staroffice-suite/
http://www.openoffice.org/issues/show_bug.cgi?id=70042 Patch
http://www.openoffice.org/nonav/issues/showattachment.cgi/39509/alloc.overflows.wmf.patch
http://www.redhat.com/support/errata/RHSA-2007-0001.html Patch Vendor Advisory
http://www.securityfocus.com/archive/1/455943/100/0/threaded
http://www.securityfocus.com/archive/1/455947/100/0/threaded
http://www.securityfocus.com/archive/1/455954/100/0/threaded
http://www.securityfocus.com/archive/1/455964/100/0/threaded
http://www.securityfocus.com/archive/1/456271/100/100/threaded
http://www.ubuntu.com/usn/usn-406-1
http://www.vupen.com/english/advisories/2007/0031 Vendor Advisory
http://www.vupen.com/english/advisories/2007/0059 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/31257
https://issues.rpath.com/browse/RPL-905
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8280
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9145
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:openoffice:openoffice:*:*:*:*:*:*:*:*
cpe:2.3:a:sun:staroffice:6.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:staroffice:7.0:*:*:*:*:*:*:*
cpe:2.3:a:sun:staroffice:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-12-31 05:00

Updated : 2023-12-10 10:40


NVD link : CVE-2006-5870

Mitre link : CVE-2006-5870

CVE.ORG link : CVE-2006-5870


JSON object : View

Products Affected

sun

  • staroffice

openoffice

  • openoffice
CWE
CWE-189

Numeric Errors