Vulnerabilities > CVE-2005-0941 - Remote Heap Overflow vulnerability in OpenOffice Malformed Document

047910
CVSS 5.1 - MEDIUM
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
high complexity
openoffice
nessus

Summary

The StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-375.NASL
    descriptionUpdated openoffice.org packages are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap based buffer overflow bug was found in the OpenOffice.org DOC file processor. An attacker could create a carefully crafted DOC file in such a way that it could cause OpenOffice.org to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0941 to this issue. All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported fixes for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18129
    published2005-04-25
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18129
    titleRHEL 3 / 4 : openoffice.org (RHSA-2005:375)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:375. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18129);
      script_version ("1.27");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-0941");
      script_xref(name:"RHSA", value:"2005:375");
    
      script_name(english:"RHEL 3 / 4 : openoffice.org (RHSA-2005:375)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages are now available.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    A heap based buffer overflow bug was found in the OpenOffice.org DOC
    file processor. An attacker could create a carefully crafted DOC file
    in such a way that it could cause OpenOffice.org to execute arbitrary
    code when the file was opened by a victim. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the name
    CVE-2005-0941 to this issue.
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain backported fixes for these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0941"
      );
      # http://www.openoffice.org/issues/show_bug.cgi?id=46388
      script_set_attribute(
        attribute:"see_also",
        value:"https://bz.apache.org/ooo/show_bug.cgi?id=46388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:375"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/05/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 3.x / 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:375";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"openoffice.org-1.1.2-24.2.0.EL3")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-24.2.0.EL3")) flag++;
      if (rpm_check(release:"RHEL3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-24.2.0.EL3")) flag++;
    
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-1.1.2-24.6.0.EL4")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-24.6.0.EL4")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-kde-1.1.2-24.6.0.EL4")) flag++;
      if (rpm_check(release:"RHEL4", cpu:"i386", reference:"openoffice.org-libs-1.1.2-24.6.0.EL4")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
      }
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-316.NASL
    descriptionThis update fixes many International Input issues with the IIIMF input framework, and also fixes the CVE-2005-0941 security issue recently made public. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id19650
    published2005-09-12
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19650
    titleFedora Core 3 : openoffice.org-1.1.3-11.5.0.fc3 (2005-316)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2005-316.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19650);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_xref(name:"FEDORA", value:"2005-316");
    
      script_name(english:"Fedora Core 3 : openoffice.org-1.1.3-11.5.0.fc3 (2005-316)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes many International Input issues with the IIIMF input
    framework, and also fixes the CVE-2005-0941 security issue recently
    made public.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2005-April/000859.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c6bae9b6"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/09/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^3([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 3.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC3", reference:"openoffice.org-1.1.3-11.5.0.fc3")) flag++;
    if (rpm_check(release:"FC3", cpu:"i386", reference:"openoffice.org-debuginfo-1.1.3-11.5.0.fc3")) flag++;
    if (rpm_check(release:"FC3", reference:"openoffice.org-i18n-1.1.3-11.5.0.fc3")) flag++;
    if (rpm_check(release:"FC3", cpu:"i386", reference:"openoffice.org-kde-1.1.3-11.5.0.fc3")) flag++;
    if (rpm_check(release:"FC3", reference:"openoffice.org-libs-1.1.3-11.5.0.fc3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-debuginfo / openoffice.org-i18n / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200504-13.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200504-13 (OpenOffice.Org: DOC document Heap Overflow) AD-LAB has discovered a heap overflow in the
    last seen2020-06-01
    modified2020-06-02
    plugin id18060
    published2005-04-16
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18060
    titleGLSA-200504-13 : OpenOffice.Org: DOC document Heap Overflow
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 200504-13.
    #
    # The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18060);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:42");
    
      script_cve_id("CVE-2005-0941");
      script_xref(name:"GLSA", value:"200504-13");
    
      script_name(english:"GLSA-200504-13 : OpenOffice.Org: DOC document Heap Overflow");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-200504-13
    (OpenOffice.Org: DOC document Heap Overflow)
    
        AD-LAB has discovered a heap overflow in the 'StgCompObjStream::Load()'
        function when processing DOC documents.
      
    Impact :
    
        An attacker could design a malicious DOC document containing a
        specially crafted header which, when processed by OpenOffice.Org, would
        result in the execution of arbitrary code with the rights of the user
        running the application.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      # http://www.openoffice.org/issues/show_bug.cgi?id=46388
      script_set_attribute(
        attribute:"see_also",
        value:"https://bz.apache.org/ooo/show_bug.cgi?id=46388"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/200504-13"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All OpenOffice.Org users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-office/openoffice-1.1.4-r1'
        All OpenOffice.Org binary users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose '>=app-office/openoffice-bin-1.1.4-r1'
        All OpenOffice.Org Ximian users should upgrade to the latest version:
        # emerge --sync
        # emerge --ask --oneshot --verbose app-office/openoffice-ximian
        Note to PPC users: There is no stable OpenOffice.Org fixed version for
        the PPC architecture. Affected users should switch to the latest
        OpenOffice.Org Ximian version.
        Note to SPARC users: There is no stable OpenOffice.Org fixed version
        for the SPARC architecture. Affected users should switch to the latest
        OpenOffice.Org Ximian version."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:openoffice-ximian");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/04/16");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"app-office/openoffice-ximian", unaffected:make_list("ge 1.3.9-r1", "rge 1.3.6-r1", "rge 1.3.7-r1"), vulnerable:make_list("lt 1.3.9-r1"))) flag++;
    if (qpkg_check(package:"app-office/openoffice-bin", unaffected:make_list("ge 1.1.4-r1"), vulnerable:make_list("lt 1.1.4-r1"))) flag++;
    if (qpkg_check(package:"app-office/openoffice", unaffected:make_list("ge 1.1.4-r1"), vulnerable:make_list("lt 1.1.4-r1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "OpenOffice.Org");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-375.NASL
    descriptionUpdated openoffice.org packages are now available. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap based buffer overflow bug was found in the OpenOffice.org DOC file processor. An attacker could create a carefully crafted DOC file in such a way that it could cause OpenOffice.org to execute arbitrary code when the file was opened by a victim. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2005-0941 to this issue. All users of OpenOffice.org are advised to upgrade to these updated packages, which contain backported fixes for these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21813
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21813
    titleCentOS 3 / 4 : OpenOffice.org (CESA-2005:375)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:375 and 
    # CentOS Errata and Security Advisory 2005:375 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21813);
      script_version("1.21");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-0941");
      script_xref(name:"RHSA", value:"2005:375");
    
      script_name(english:"CentOS 3 / 4 : OpenOffice.org (CESA-2005:375)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated openoffice.org packages are now available.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    OpenOffice.org is an office productivity suite that includes desktop
    applications such as a word processor, spreadsheet, presentation
    manager, formula editor, and drawing program.
    
    A heap based buffer overflow bug was found in the OpenOffice.org DOC
    file processor. An attacker could create a carefully crafted DOC file
    in such a way that it could cause OpenOffice.org to execute arbitrary
    code when the file was opened by a victim. The Common Vulnerabilities
    and Exposures project (cve.mitre.org) has assigned the name
    CVE-2005-0941 to this issue.
    
    All users of OpenOffice.org are advised to upgrade to these updated
    packages, which contain backported fixes for these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011608.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8c8ddcc4"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011611.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?77d82674"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-April/011612.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3e99c74c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected openoffice.org packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-i18n");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/05/02");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/04/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-1.1.2-24.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-1.1.2-24.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-24.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-24.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-24.2.0.EL3")) flag++;
    if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-24.2.0.EL3")) flag++;
    
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-kde-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-kde-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-libs-1.1.2-24.6.0.EL4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-24.6.0.EL4")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc");
    }
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2005-082.NASL
    descriptionAD-LAB discovered a heap overflow in the StgCompObjStream::Load() function when OpenOffice.org processes DOC documents. If an attacker created a malicious DOC document that contained a specially crafted header, it could execute arbitrary code with the rights of the user running OpenOffice.org. The updated packages have been patched to prevent this problem.
    last seen2020-06-01
    modified2020-06-02
    plugin id18236
    published2005-05-11
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18236
    titleMandrake Linux Security Advisory : OpenOffice.org (MDKSA-2005:082)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2005:082. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18236);
      script_version ("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:47");
    
      script_cve_id("CVE-2005-0941");
      script_xref(name:"MDKSA", value:"2005:082");
    
      script_name(english:"Mandrake Linux Security Advisory : OpenOffice.org (MDKSA-2005:082)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "AD-LAB discovered a heap overflow in the StgCompObjStream::Load()
    function when OpenOffice.org processes DOC documents. If an attacker
    created a malicious DOC document that contained a specially crafted
    header, it could execute arbitrary code with the rights of the user
    running OpenOffice.org.
    
    The updated packages have been patched to prevent this problem."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.openoffice.org/issues/show_bug.cgi?id=46388"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-help-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-ns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:OpenOffice.org-libs");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandrakesoft:mandrake_linux:10.1");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:mandrakesoft:mandrake_linux:le2005");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/05/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-cs-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-de-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-en-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-es-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-eu-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-fi-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-fr-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-it-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-ja-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-ko-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-nl-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-ru-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-sk-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-sl-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-sv-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-zh_CN-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-help-zh_TW-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-af-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-ar-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-ca-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-cs-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-cy-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-da-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-de-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-el-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-en-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-es-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-et-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-eu-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-fi-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-fr-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-he-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-hu-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-it-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-ja-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-ko-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-nb-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-nl-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-nn-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-ns-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-pl-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-pt-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-pt_BR-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-ru-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-sk-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-sl-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-sv-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-tr-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-zh_CN-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-zh_TW-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-l10n-zu-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.1", cpu:"i386", reference:"OpenOffice.org-libs-1.1.3-2.1.101mdk", yank:"mdk")) flag++;
    
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-cs-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-de-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-en-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-es-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-eu-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-fi-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-fr-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-it-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-ja-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-ko-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-nl-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-pt_BR-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-ru-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-sk-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-sl-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-sv-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-tr-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-zh_CN-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-help-zh_TW-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-af-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-ar-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-ca-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-cs-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-cy-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-da-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-de-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-el-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-en-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-es-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-et-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-eu-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-fi-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-fr-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-he-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-hu-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-it-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-ja-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-ko-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-nb-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-nl-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-nn-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-ns-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-pl-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-pt-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-pt_BR-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-ru-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-sk-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-sl-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-sv-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-tr-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-zh_CN-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-zh_TW-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-l10n-zu-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    if (rpm_check(release:"MDK10.2", cpu:"i386", reference:"OpenOffice.org-libs-1.1.4-7.1.102mdk", yank:"mdk")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SA_2005_025.NASL
    descriptionThe remote host is missing the patch for the advisory SUSE-SA:2005:025 (OpenOffice_org). This security update fixes a buffer overflow in OpenOffice_org Microsoft Word document reader which could allow a remote attacker sending a handcrafted .doc file to execute code as the user opening the document in OpenOffice. This is tracked by the Mitre CVE ID CVE-2005-0941. WARNING: The updated packages are very large for distributions before SUSE Linux 9.2 and 9.3. The minimum download sizes for those are: SUSE Linux Desktop 1: 47 MB Novell Linux Desktop 9: 41 MB SUSE Linux 8.2: 37 MB SUSE Linux 9.0: 46 MB SUSE Linux 9.1: 50 MB SUSE Linux 9.2: 2.1 MB (using delta rpm) SUSE Linux 9.3: 3.5 MB (using delta rpm)
    last seen2020-06-01
    modified2020-06-02
    plugin id18096
    published2005-04-19
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18096
    titleSUSE-SA:2005:025: OpenOffice_org
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # This plugin text was extracted from SuSE Security Advisory SUSE-SA:2005:025
    #
    
    
    if ( ! defined_func("bn_random") ) exit(0);
    
    include("compat.inc");
    
    if(description)
    {
     script_id(18096);
     script_version ("1.10");
     script_cve_id("CVE-2005-0941");
     
     name["english"] = "SUSE-SA:2005:025: OpenOffice_org";
     
     script_name(english:name["english"]);
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a vendor-supplied security patch" );
     script_set_attribute(attribute:"description", value:
    "The remote host is missing the patch for the advisory SUSE-SA:2005:025 (OpenOffice_org).
    
    
    This security update fixes a buffer overflow in OpenOffice_org
    Microsoft Word document reader which could allow a remote attacker
    sending a handcrafted .doc file to execute code as the user
    opening the document in OpenOffice.
    
    This is tracked by the Mitre CVE ID CVE-2005-0941.
    
    
    WARNING: The updated packages are very large for distributions before
    SUSE Linux 9.2 and 9.3.
    
    The minimum download sizes for those are:
    SUSE Linux Desktop 1:   47 MB
    Novell Linux Desktop 9: 41 MB
    SUSE Linux 8.2:         37 MB
    SUSE Linux 9.0:         46 MB
    SUSE Linux 9.1:         50 MB
    SUSE Linux 9.2:          2.1 MB (using delta rpm)
    SUSE Linux 9.3:          3.5 MB (using delta rpm)" );
     script_set_attribute(attribute:"solution", value:
    "http://www.suse.de/security/advisories/2005_25_openoffice_org.html" );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
    
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2005/04/19");
      script_cvs_date("Date: 2019/10/25 13:36:28");
     script_end_attributes();
    
     
     summary["english"] = "Check for the version of the OpenOffice_org package";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
     family["english"] = "SuSE Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/SuSE/rpm-list");
     exit(0);
    }
    
    include("rpm.inc");
    if ( rpm_check( reference:"OpenOffice_org-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-cs-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-de-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-help-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-es-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fr-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-hu-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-it-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-nl-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sv-1.0.2-76", release:"SUSE8.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ar-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-cs-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-da-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-de-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-el-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-help-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-es-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fr-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-hu-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-it-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ja-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ko-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-nl-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pl-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pt-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ru-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sk-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sv-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-tr-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-CN-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-TW-1.1-100", release:"SUSE9.0") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ar-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-cs-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-da-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-de-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-el-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-help-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-es-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-et-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fr-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-hu-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-it-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ja-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ko-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-nl-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pl-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pt-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ru-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sk-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sl-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sv-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-tr-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-CN-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-TW-1.1.1-23.6", release:"SUSE9.1") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ar-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ca-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-cs-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-da-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-de-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-el-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-en-help-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-es-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-et-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fi-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fr-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-gnome-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-hu-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-it-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ja-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-kde-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ko-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-nl-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pl-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pt-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ru-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sk-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sl-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sv-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-tr-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-CN-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-TW-1.1.3-16.2", release:"SUSE9.2") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ar-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ca-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-cs-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-da-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-de-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-de-templates-8.2-157", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-el-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-es-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-et-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fi-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-fr-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-gnome-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-hu-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-it-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ja-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-kde-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ko-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-nl-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pl-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-pt-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-ru-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sk-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sl-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-sv-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-tr-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-CN-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if ( rpm_check( reference:"OpenOffice_org-zh-TW-1.9.79-9.2", release:"SUSE9.3") )
    {
     security_warning(0);
     exit(0);
    }
    if (rpm_exists(rpm:"OpenOffice_org-", release:"SUSE8.2")
     || rpm_exists(rpm:"OpenOffice_org-", release:"SUSE9.0")
     || rpm_exists(rpm:"OpenOffice_org-", release:"SUSE9.1")
     || rpm_exists(rpm:"OpenOffice_org-", release:"SUSE9.2")
     || rpm_exists(rpm:"OpenOffice_org-", release:"SUSE9.3") )
    {
     set_kb_item(name:"CVE-2005-0941", value:TRUE);
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-121-1.NASL
    descriptionThe StgCompObjStream::Load() failed to check the validity of a length field in documents. If an attacker tricked a user to open a specially crafted OpenOffice file, this triggered a buffer overflow which could lead to arbitrary code execution with the privileges of the user opening the document. The update for Ubuntu 5.04 (Hoary Hedgehog) also contains a translation update: The
    last seen2020-06-01
    modified2020-06-02
    plugin id20510
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20510
    titleUbuntu 4.10 / 5.04 : openoffice.org vulnerability (USN-121-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-121-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20510);
      script_version("1.13");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2005-0941");
      script_xref(name:"USN", value:"121-1");
    
      script_name(english:"Ubuntu 4.10 / 5.04 : openoffice.org vulnerability (USN-121-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The StgCompObjStream::Load() failed to check the validity of a length
    field in documents. If an attacker tricked a user to open a specially
    crafted OpenOffice file, this triggered a buffer overflow which could
    lead to arbitrary code execution with the privileges of the user
    opening the document.
    
    The update for Ubuntu 5.04 (Hoary Hedgehog) also contains a
    translation update: The 'openoffice.org-l10n-xh' package now contains
    actual Xhosa translations (the previous version just shipped English
    strings).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-bin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-crashrep");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gtk-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-en");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-gl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-kn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-lt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-ns");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-pt-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-th");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-xh");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-zh-cn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-zh-tw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-mimelnk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-thesaurus-en-us");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ttf-opensymbol");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:4.10");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(4\.10|5\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 4.10 / 5.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-bin", pkgver:"1.1.2-2ubuntu6.1-1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-crashrep", pkgver:"1.1.2-2ubuntu6.1-1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-af", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-ar", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-ca", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-cs", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-cy", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-da", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-de", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-el", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-en", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-es", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-et", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-fi", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-fr", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-he", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-hi", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-hu", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-it", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-ja", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-ko", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-nb", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-nl", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-nn", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-ns", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-pl", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-pt", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-pt-br", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-ru", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-sk", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-sl", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-sv", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-th", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-tr", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-zh-cn", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-zh-tw", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-l10n-zu", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-mimelnk", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"openoffice.org-thesaurus-en-us", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"4.10", pkgname:"ttf-opensymbol", pkgver:"1.1.2-2ubuntu6.1")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-bin", pkgver:"1.1.3-8ubuntu2.3-1")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-gtk-gnome", pkgver:"1.1.3-8ubuntu2.3-1")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-kde", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-af", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-ar", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-ca", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-cs", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-cy", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-da", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-de", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-el", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-en", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-es", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-et", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-eu", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-fi", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-fr", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-gl", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-he", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-hi", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-hu", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-it", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-ja", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-kn", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-ko", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-lt", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-nb", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-nl", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-nn", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-ns", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-pl", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-pt", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-pt-br", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-ru", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-sk", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-sl", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-sv", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-th", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-tr", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-xh", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-zh-cn", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-zh-tw", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-l10n-zu", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"openoffice.org-thesaurus-en-us", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"ttf-opensymbol", pkgver:"1.1.3-8ubuntu2.3")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-bin / openoffice.org-crashrep / etc");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B206DD82AC6711D9A7880001020EED82.NASL
    descriptionAD-LAB reports that a heap-based buffer overflow vulnerability exists in OpenOffice
    last seen2020-06-01
    modified2020-06-02
    plugin id19084
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19084
    titleFreeBSD : openoffice -- DOC document heap overflow vulnerability (b206dd82-ac67-11d9-a788-0001020eed82)

Oval

accepted2013-04-29T04:18:15.991-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
    ovaloval:org.mitre.oval:def:11782
  • commentCentOS Linux 3.x
    ovaloval:org.mitre.oval:def:16651
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.
familyunix
idoval:org.mitre.oval:def:9106
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe StgCompObjStream::Load function in OpenOffice.org OpenOffice 1.1.4 and earlier allocates memory based on 16 bit length values, but process memory using 32 bit values, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a DOC document with certain length values, which leads to a heap-based buffer overflow.
version26

Redhat

advisories
rhsa
idRHSA-2005:375
rpms
  • openoffice.org-0:1.1.2-24.2.0.EL3
  • openoffice.org-0:1.1.2-24.6.0.EL4
  • openoffice.org-debuginfo-0:1.1.2-24.2.0.EL3
  • openoffice.org-debuginfo-0:1.1.2-24.6.0.EL4
  • openoffice.org-i18n-0:1.1.2-24.2.0.EL3
  • openoffice.org-i18n-0:1.1.2-24.6.0.EL4
  • openoffice.org-kde-0:1.1.2-24.6.0.EL4
  • openoffice.org-libs-0:1.1.2-24.2.0.EL3
  • openoffice.org-libs-0:1.1.2-24.6.0.EL4