Lucene search

K
redhatRedHatRHSA-2008:0537
HistoryJun 12, 2008 - 12:00 a.m.

(RHSA-2008:0537) Important: openoffice.org security update

2008-06-1200:00:00
access.redhat.com
21

0.087 Low

EPSS

Percentile

94.5%

OpenOffice.org is an office productivity suite that includes desktop
applications such as a word processor, spreadsheet, presentation manager,
formula editor, and drawing program.

Sean Larsson found a heap overflow flaw in the OpenOffice memory allocator.
If a carefully crafted file was opened by a victim, an attacker could use
the flaw to crash OpenOffice.org or, possibly, execute arbitrary code.
(CVE-2008-2152)

All users of OpenOffice.org are advised to upgrade to these updated
packages, which contain a backported fix to correct this issue.