Vulnerabilities > CVE-2007-0002 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Libwpd Library 0.8.2/0.8.6/0.8.7

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
libwpd
CWE-119
critical
nessus

Summary

Multiple heap-based buffer overflows in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allow user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file in which values to loop counters are not properly handled in the (1) WP3TablesGroup::_readContents and (2) WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup functions. NOTE: the integer overflow has been split into CVE-2007-1466. This vulnerability has been addressed by the vendor through a product update: http://sourceforge.net/projects/libwpd/

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22960
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22960
    titleSolaris 5.10 (sparc) : 120185-19
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(22960);
     script_version("1.33");
    
     script_name(english: "Solaris 5.10 (sparc) : 120185-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120185-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris): Update 14.
    Date this patch was last updated by Sun : Sep/09/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120185-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2019/10/25 13:36:23");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120185-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23617
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23617
    titleSolaris 5.9 (x86) : 120190-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23617);
     script_version("1.31");
    
     script_name(english: "Solaris 5.9 (x86) : 120190-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120190-19");
     script_set_attribute(attribute: "description", value:
    'StarSuite 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/11/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120190-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120190-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-fonts", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23616
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23616
    titleSolaris 5.9 (x86) : 120186-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23616);
     script_version("1.30");
    
     script_name(english: "Solaris 5.9 (x86) : 120186-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120186-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/10/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120186-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120186-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186-23.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107857
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107857
    titleSolaris 10 (x86) : 120186-23
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107857);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:27");
    
      script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575", "CVE-2010-4253");
    
      script_name(english:"Solaris 10 (x86) : 120186-23");
      script_summary(english:"Check for patch 120186-23");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 120186-23"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "StarOffice 8 (Solaris_x86): Update 18.
    Date this patch was last updated by Sun : Mar/15/11"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/120186-23"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 120186-23");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:120186");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i86pc") audit(AUDIT_ARCH_NOT, "i86pc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWstaroffice-base / SUNWstaroffice-calc / SUNWstaroffice-core01 / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22961
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22961
    titleSolaris 5.10 (sparc) : 120189-19
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(22961);
     script_version("1.34");
    
     script_name(english: "Solaris 5.10 (sparc) : 120189-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120189-19");
     script_set_attribute(attribute: "description", value:
    'StarSuite 8 (Solaris): Update 14.
    Date this patch was last updated by Sun : Sep/09/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120189-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2019/10/25 13:36:23");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120189-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-064.NASL
    descriptioniDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. OpenOffice.org-2.X contains an embedded copy of libpwd, and as such is susceptible to the same issues. Updated packages have been rebuilt using the system libwpd to address this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24843
    published2007-03-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24843
    titleMandrake Linux Security Advisory : openoffice.org (MDKSA-2007:064)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandrake Linux Security Advisory MDKSA-2007:064. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(24843);
      script_version ("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:49");
    
      script_cve_id("CVE-2007-0002", "CVE-2007-1466");
      script_bugtraq_id(23006);
      script_xref(name:"MDKSA", value:"2007:064");
    
      script_name(english:"Mandrake Linux Security Advisory : openoffice.org (MDKSA-2007:064)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandrake Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "iDefense reported several overflow bugs in libwpd. An attacker could
    create a carefully crafted Word Perfect file that could cause an
    application linked with libwpd, such as OpenOffice, to crash or
    possibly execute arbitrary code if the file was opened by a victim.
    
    OpenOffice.org-2.X contains an embedded copy of libpwd, and as such is
    susceptible to the same issues.
    
    Updated packages have been rebuilt using the system libwpd to address
    this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-devel-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-galleries");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-af");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-bg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-br");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-bs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ca");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-cs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-cy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-da");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-de");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-en_GB");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-es");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-et");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-eu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-fi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-fr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-he");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-hi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-hu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-it");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ja");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ko");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-mk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-nb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-nl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-nn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-pt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-pt_BR");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ru");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-sk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-sl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-sv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-ta");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-tr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-zh_CN");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-zh_TW");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-l10n-zu");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-mimelnk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-mono");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:openoffice.org-ooqstart");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2007");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/03/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/03/18");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-devel-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-devel-doc-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-galleries-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-gnome-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-kde-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-af-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-ar-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-bg-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-br-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-bs-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-ca-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-cs-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-cy-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-da-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-de-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-el-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-en_GB-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-es-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-et-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-eu-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-fi-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-fr-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-he-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-hi-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-hu-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-it-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-ja-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-ko-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-mk-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-nb-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-nl-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-nn-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-pl-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-pt-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-pt_BR-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-ru-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-sk-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-sl-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-sv-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-ta-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-tr-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-zh_CN-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-zh_TW-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-l10n-zu-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-mimelnk-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-mono-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2007.0", cpu:"i386", reference:"openoffice.org-ooqstart-2.0.4-2.2mdv2007.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190-23.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107858
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107858
    titleSolaris 10 (x86) : 120190-23
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23558
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23558
    titleSolaris 5.9 (sparc) : 120189-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189-23.NASL
    descriptionStarSuite 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107356
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107356
    titleSolaris 10 (sparc) : 120189-23
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200704-12.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200704-12 (OpenOffice.org: Multiple vulnerabilities) John Heasman of NGSSoftware has discovered a stack-based buffer overflow in the StarCalc parser and an input validation error when processing metacharacters in a link. Also OpenOffice.Org includes code from libwpd making it vulnerable to heap-based overflows when converting WordPerfect document tables (GLSA 200704-07). Impact : A remote attacker could entice a user to open a specially crafted document, possibly leading to execution of arbitrary code with the rights of the user running OpenOffice.org. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25057
    published2007-04-19
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25057
    titleGLSA-200704-12 : OpenOffice.org: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22994
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22994
    titleSolaris 5.10 (x86) : 120190-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23420
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23420
    titleSolaris 5.8 (sparc) : 120189-19
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-2651.NASL
    descriptionFollowing security problems were fixed in OpenOffice_org : This update also brings OpenOffice_org to version 2.0.4.17, same as SUSE Linux Enterprise Desktop 10 and contains lots of bugfixes. It also contains support for the Office XML converter hooks. - Various problems were fixed in the Wordperfect converter library libwpd in OpenOffice_org which could be used by remote attackers to potentially execute code or crash OpenOffice_org. (CVE-2007-0002) - A stack overflow in the StarCalc parser could be used by remote attackers to potentially execute code by supplying a crafted document. (CVE-2007-0238) - A shell quoting problem when opening URLs was fixed which could be used by remote attackers to execute code by supplying a crafted document and making the user click on an embedded link. (CVE-2007-0239)
    last seen2020-06-01
    modified2020-06-02
    plugin id29365
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29365
    titleSuSE 10 Security Update : OpenOffice_org (ZYPP Patch Number 2651)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2007-063.NASL
    descriptioniDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. Updated packages have been patched to address this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id24842
    published2007-03-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24842
    titleMandrake Linux Security Advisory : libwpd (MDKSA-2007:063)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-0055.NASL
    descriptionUpdated libwpd packages to correct a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. libwpd is a library for reading and converting Word Perfect documents. iDefense reported several overflow bugs in libwpd. An attacker could create a carefully crafted Word Perfect file that could cause an application linked with libwpd, such as OpenOffice, to crash or possibly execute arbitrary code if the file was opened by a victim. (CVE-2007-0002) All users are advised to upgrade to these updated packages, which contain a backported fix for this issue. Red Hat would like to thank Fridrich Strba for alerting us to these issues and providing a patch.
    last seen2020-06-01
    modified2020-06-02
    plugin id25312
    published2007-05-25
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25312
    titleRHEL 5 : libwpd (RHSA-2007:0055)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-350.NASL
    descriptionCVE-2007-0002 buffer overflows in wordperfect document parsing Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24884
    published2007-03-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24884
    titleFedora Core 5 : libwpd-0.8.9-1.fc5 (2007-350)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23419
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23419
    titleSolaris 5.8 (sparc) : 120185-19
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1268.NASL
    descriptioniDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents. Attackers were able to exploit these with carefully crafted Word Perfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id24835
    published2007-03-18
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24835
    titleDebian DSA-1268-1 : libwpd - integer overflow
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-2652.NASL
    descriptionFollowing security problems were fixed in OpenOffice_org : CVE-2007-0002: Various problems were fixed in the Wordperfect converter library libwpd in OpenOffice_org which could be used by remote attackers to potentially execute code or crash OpenOffice_org. CVE-2007-0238: A stack overflow in the StarCalc parser could be used by remote attackers to potentially execute code by supplying a crafted document. CVE-2007-0239: A shell quoting problem when opening URLs was fixed which could be used by remote attackers to execute code by supplying a crafted document and making the user click on an embedded link. Also support for the upcoming ODF - OfficeXML converter was added.
    last seen2020-06-01
    modified2020-06-02
    plugin id27136
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27136
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-2652)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200704-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200704-07 (libwpd: Multiple vulnerabilities) libwpd contains heap-based overflows in two functions that convert WordPerfect document tables. In addition, it contains an integer overflow in a text-conversion function. Impact : An attacker could entice a user to convert a specially crafted WordPerfect file, resulting in a crash or possibly the execution of arbitrary code with the rights of the user running libwpd. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id25020
    published2007-04-10
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25020
    titleGLSA-200704-07 : libwpd: Multiple vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22993
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22993
    titleSolaris 5.10 (x86) : 120186-19
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1270.NASL
    descriptionSeveral security related problems have been discovered in OpenOffice.org, the free office suite. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2007-0002 iDefense reported several integer overflow bugs in libwpd, a library for handling WordPerfect documents that is included in OpenOffice.org. Attackers are able to exploit these with carefully crafted WordPerfect files that could cause an application linked with libwpd to crash or possibly execute arbitrary code. - CVE-2007-0238 Next Generation Security discovered that the StarCalc parser in OpenOffice.org contains an easily exploitable stack overflow that could be used by a specially crafted document to execute arbitrary code. - CVE-2007-0239 It has been reported that OpenOffice.org does not escape shell meta characters and is hence vulnerable to execute arbitrary shell commands via a specially crafted document after the user clicked to a prepared link. This updated advisory only provides packages for the upcoming etch release alias Debian GNU/Linux 4.0.
    last seen2020-06-01
    modified2020-06-02
    plugin id24879
    published2007-03-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24879
    titleDebian DSA-1270-2 : openoffice.org - several vulnerabilities
  • NASL familyWindows
    NASL idOPENOFFICE_220.NASL
    descriptionThe remote host is running a version of Sun Microsystems OpenOffice.org that is prior to version 2.2. It is, therefore, affected by a stack-based buffer overflow vulnerability in its handling of StarCalc documents. If a remote attacker can trick a user into opening a specially crafted StarCalc document, the attacker can execute arbitrary code on the remote host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id25004
    published2007-04-06
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/25004
    titleSun OpenOffice.org < 2.2 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-2682.NASL
    descriptionFollowing security problems were fixed in OpenOffice_org : This update also brings OpenOffice_org to version 2.0.4.17, same as SUSE Linux Enterprise Desktop 10 and contains lots of bugfixes. CVE-2007-0002: Various problems were fixed in the Wordperfect converter library libwpd in OpenOffice_org which could be used by remote attackers to potentially execute code or crash OpenOffice_org. CVE-2007-0238: A stack overflow in the StarCalc parser could be used by remote attackers to potentially execute code by supplying a crafted document. CVE-2007-0239: A shell quoting problem when opening URLs was fixed which could be used by remote attackers to execute code by supplying a crafted document and making the user click on an embedded link. Also support for the upcoming ODF - OfficeXML converter was added.
    last seen2020-06-01
    modified2020-06-02
    plugin id27137
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27137
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-2682)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185-23.NASL
    descriptionStarOffice 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107355
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107355
    titleSolaris 10 (sparc) : 120185-23
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-437-1.NASL
    descriptionSean Larsson of iDefense Labs discovered that libwpd was vulnerable to integer overflows. If a user were tricked into opening a specially crafted WordPerfect document with an application that used libwpd, an attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id28033
    published2007-11-10
    reporterUbuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/28033
    titleUbuntu 5.10 / 6.06 LTS / 6.10 : libwpd vulnerability (USN-437-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-351.NASL
    descriptionCVE-2007-0002 buffer overflows in wordperfect document parsing Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24885
    published2007-03-26
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24885
    titleFedora Core 6 : libwpd-0.8.9-1.fc6 (2007-351)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBWPD-2642.NASL
    descriptionCVE-2007-0002: Various problems were fixed in the Wordperfect converter library libwpd in OpenOffice_org which could be used by remote attackers to potentially execute code or crash OpenOffice_org.
    last seen2020-06-01
    modified2020-06-02
    plugin id27337
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27337
    titleopenSUSE 10 Security Update : libwpd (libwpd-2642)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23557
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23557
    titleSolaris 5.9 (sparc) : 120185-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23467
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23467
    titleSolaris 5.8 (x86) : 120186-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23468
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23468
    titleSolaris 5.8 (x86) : 120190-19
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBWPD-3038.NASL
    descriptionCVE-2007-0002: Various problems were fixed in the Wordperfect converter library libwpd in OpenOffice_org which could be used by remote attackers to potentially execute code or crash OpenOffice_org.
    last seen2020-06-01
    modified2020-06-02
    plugin id27338
    published2007-10-17
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/27338
    titleopenSUSE 10 Security Update : libwpd (libwpd-3038)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2007-085-02.NASL
    descriptionNew libwpd packages are available for Slackware 10.2, 11.0, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id24915
    published2007-04-05
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/24915
    titleSlackware 10.2 / 11.0 / current : libwpd (SSA:2007-085-02)

Oval

accepted2013-04-29T04:14:37.254-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionMultiple heap-based buffer overflows in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allow user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file in which values to loop counters are not properly handled in the (1) WP3TablesGroup::_readContents and (2) WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup functions. NOTE: the integer overflow has been split into CVE-2007-1466.
familyunix
idoval:org.mitre.oval:def:11535
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple heap-based buffer overflows in WordPerfect Document importer/exporter (libwpd) before 0.8.9 allow user-assisted remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted WordPerfect file in which values to loop counters are not properly handled in the (1) WP3TablesGroup::_readContents and (2) WP5DefinitionGroup_DefineTablesSubGroup::WP5DefinitionGroup_DefineTablesSubGroup functions. NOTE: the integer overflow has been split into CVE-2007-1466.
version18

Redhat

advisories
rhsa
idRHSA-2007:0055
rpms
  • libwpd-0:0.8.7-3.el5
  • libwpd-debuginfo-0:0.8.7-3.el5
  • libwpd-devel-0:0.8.7-3.el5
  • libwpd-tools-0:0.8.7-3.el5

References