svn commit: r452961 - head/security/vuxml

Don Lewis truckman at FreeBSD.org
Thu Oct 26 22:56:59 UTC 2017


Author: truckman
Date: Thu Oct 26 22:56:58 2017
New Revision: 452961
URL: https://svnweb.freebsd.org/changeset/ports/452961

Log:
  Add headings to each Apache Openoffice vulnerability description.

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Thu Oct 26 22:56:54 2017	(r452960)
+++ head/security/vuxml/vuln.xml	Thu Oct 26 22:56:58 2017	(r452961)
@@ -157,16 +157,20 @@ Notes:
       <body xmlns="http://www.w3.org/1999/xhtml">
 	<p>The Apache Openofffice project reports:</p>
 	<blockquote cite="https://www.openoffice.org/security/cves/CVE-2017-3157.html">
+	  <h1>CVE-2017-3157: Arbitrary file disclosure in Calc and Writer</h1>
 	  <p>By exploiting the way OpenOffice renders embedded objects, an attacker could craft a document that allows reading in a file from the user's filesystem. Information could be retrieved by the attacker by, e.g., using hidden sections to store the information, tricking the user into saving the document and convincing the user to sent the document back to the attacker.</p>
 	  <p>The vulnerability is mitigated by the need for the attacker to know the precise file path in the target system, and the need to trick the user into saving the document and sending it back.</p>
 	</blockquote>
 	<blockquote cite="https://www.openoffice.org/security/cves/CVE-2017-9806.html">
+	  <h1>CVE-2017-9806: Out-of-Bounds Write in Writer's WW8Fonts Constructor</h1>
 	  <p>A vulnerability in the OpenOffice Writer DOC file parser, and specifically in the WW8Fonts Constructor, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.</p>
 	</blockquote>
 	<blockquote cite="https://www.openoffice.org/security/cves/CVE-2017-12607.html">
+	  <h1>CVE-2017-12607: Out-of-Bounds Write in Impress' PPT Filter</h1>
 	  <p>A vulnerability in OpenOffice's PPT file parser, and specifically in PPTStyleSheet, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.</p>
 	</blockquote>
 	<blockquote cite="https://www.openoffice.org/security/cves/CVE-2017-12608.html">
+	  <h1>CVE-2017-12608: Out-of-Bounds Write in Writer's ImportOldFormatStyles</h1>
 	  <p>A vulnerability in OpenOffice Writer DOC file parser, and specifically in ImportOldFormatStyles, allows attackers to craft malicious documents that cause denial of service (memory corruption and application crash) potentially resulting in arbitrary code execution.</p>
 	</blockquote>
       </body>


More information about the svn-ports-all mailing list