Mission and Overview
NVD is the U.S. government repository of standards based vulnerability management data. This data enables automation of vulnerability management, security measurement, and compliance (e.g. FISMA).
Resource Status
NVD contains:
CVE Vulnerabilities
38497
Checklists
128
US-CERT Alerts
179
US-CERT Vuln Notes
2345
OVAL Queries
2517
CPE Names
17819

Last updated: Sun Aug 30 10:59:06 EDT 2009

CVE Publication rate: 17.27

Email List

NVD provides four mailing lists to the public. For information and subscription instructions please visit NVD Mailing Lists

Workload Index

Vulnerability Workload Index: 10.01

About Us
NVD is a product of the NIST Computer Security Division and is sponsored by the Department of Homeland Security's National Cyber Security Division. It supports the U.S. government multi-agency (OSD, DHS, NSA, DISA, and NIST) Information Security Automation Program. It is the U.S. government content repository for the Security Content Automation Protocol (SCAP).

National Cyber-Alert System

Vulnerability Summary for CVE-2008-3282

Original release date:08/29/2008
Last revised:10/03/2008
Source: US-CERT/NIST

Overview

Integer overflow in the rtl_allocateMemory function in sal/rtl/source/alloc_global.c in the memory allocator in OpenOffice.org (OOo) 2.4.1, on 64-bit platforms, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted document, related to a "numeric truncation error," a different vulnerability than CVE-2008-2152.

Impact

CVSS Severity (version 2.0):
CVSS v2 Base Score:9.3 (HIGH) (AV:N/AC:M/Au:N/C:C/I:C/A:C) (legend)
Impact Subscore: 10.0
Exploitability Subscore: 8.6
CVSS Version 2 Metrics:
Access Vector: Network exploitable; Victim must voluntarily interact with attack mechanism
Access Complexity: Medium
Authentication: Not required to exploit
Impact Type:Allows unauthorized disclosure of information; Allows unauthorized modification; Allows disruption of service

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

External Source: FEDORA
Name: FEDORA-2008-7531
External Source: FEDORA
Name: FEDORA-2008-7680
External Source: CONFIRM
Name: https://bugzilla.redhat.com/show_bug.cgi?id=458056
External Source: CONFIRM
Name: https://bugzilla.redhat.com/show_bug.cgi?id=455867
External Source: XF
Name: openoffice-rtlallocatememory-code-execution(44742)
External Source: BID
Name: 30866
External Source: REDHAT
Name: RHSA-2008:0835
External Source: CONFIRM
Name: http://www.openoffice.org/issues/show_bug.cgi?id=92217
External Source: VUPEN
Name: ADV-2008-2449
External Source: SECTRACK
Name: 1020764
External Source: SECUNIA
Name: 31778
External Source: SECUNIA
Name: 31646
External Source: SECUNIA
Name: 31640

Vulnerable software and versions

Nav control imageConfiguration 1
spacerNav control imageOR
spacerspacerNav control image* cpe:/a:openoffice:openoffice.org:2.4.1::64-bit
* Denotes Vulnerable Software

Technical Details

Vulnerability Type (View All)