ALT-PU-2014-2455-1
Closed vulnerabilities
Published: 2014-12-10
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2014-9274
UnRTF allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code as demonstrated by a file containing the string "{\cb-999999999".
Severity: HIGH (7.5)
References:
- http://advisories.mageia.org/MGASA-2014-0533.html
- http://advisories.mageia.org/MGASA-2014-0533.html
- FEDORA-2014-17281
- FEDORA-2014-17281
- 62811
- 62811
- DSA-3158
- DSA-3158
- MDVSA-2015:007
- MDVSA-2015:007
- [oss-security] 20141204 Re: CVE request: out-of-bounds memory access flaw in unrtf
- [oss-security] 20141204 Re: CVE request: out-of-bounds memory access flaw in unrtf
- 71430
- 71430
- https://bugzilla.redhat.com/show_bug.cgi?id=1170233
- https://bugzilla.redhat.com/show_bug.cgi?id=1170233
- [bug-unrtf] 20141124 out-of-bounds memory access in unrtf
- [bug-unrtf] 20141124 out-of-bounds memory access in unrtf
- GLSA-201507-06
- GLSA-201507-06
Published: 2014-12-10
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2014-9275
UnRTF allows remote attackers to cause a denial of service (out-of-bounds memory access and crash) and possibly execute arbitrary code via a crafted RTF file.
Severity: HIGH (7.5)
References:
- http://advisories.mageia.org/MGASA-2014-0533.html
- http://advisories.mageia.org/MGASA-2014-0533.html
- FEDORA-2014-17281
- FEDORA-2014-17281
- 62811
- 62811
- DSA-3158
- DSA-3158
- MDVSA-2015:007
- MDVSA-2015:007
- [oss-security] 20141203 CVE request: out-of-bounds memory access flaw in unrtf
- [oss-security] 20141203 CVE request: out-of-bounds memory access flaw in unrtf
- [oss-security] 20141204 Re: CVE request: out-of-bounds memory access flaw in unrtf
- [oss-security] 20141204 Re: CVE request: out-of-bounds memory access flaw in unrtf
- 71506
- 71506
- https://bugzilla.redhat.com/show_bug.cgi?id=1170233
- https://bugzilla.redhat.com/show_bug.cgi?id=1170233
- GLSA-201507-06
- GLSA-201507-06