Vulnerabilities > CVE-2007-2834 - Integer Overflow or Wraparound vulnerability in multiple products
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | Apache
| 16 |
Application | 4 | |
OS | 2 | |
OS | 3 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Forced Integer Overflow This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.
Nessus
NASL family Solaris Local Security Checks NASL id SOLARIS10_120185.NASL description StarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09 last seen 2018-09-02 modified 2018-08-22 plugin id 22960 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=22960 title Solaris 5.10 (sparc) : 120185-19 code #%NASL_MIN_LEVEL 80502 # @DEPRECATED@ # # This script has been deprecated as the associated patch is not # currently a recommended security fix. # # Disabled on 2011/09/17. # # (C) Tenable Network Security, Inc. # # if ( ! defined_func("bn_random") ) exit(0); include("compat.inc"); if(description) { script_id(22960); script_version("1.33"); script_name(english: "Solaris 5.10 (sparc) : 120185-19"); script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575"); script_set_attribute(attribute: "synopsis", value: "The remote host is missing Sun Security Patch number 120185-19"); script_set_attribute(attribute: "description", value: 'StarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09'); script_set_attribute(attribute: "solution", value: "You should install this patch for your system to be up-to-date."); script_set_attribute(attribute: "see_also", value: "https://getupdates.oracle.com/readme/120185-19"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(94); script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06"); script_cvs_date("Date: 2019/10/25 13:36:23"); script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30"); script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30"); script_end_attributes(); script_summary(english: "Check for patch 120185-19"); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); family["english"] = "Solaris Local Security Checks"; script_family(english:family["english"]); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/Solaris/showrev"); exit(0); } # Deprecated. exit(0, "The associated patch is not currently a recommended security fix.");
NASL family Fedora Local Security Checks NASL id FEDORA_2007-700.NASL description This security updates addresses CVE-2007-2834 a flaw in how openoffice.org handles corrupt TIFF graphic format file headers Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 26082 published 2007-09-24 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/26082 title Fedora Core 6 : openoffice.org-2.0.4-5.5.24 (2007-700) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Fedora Security Advisory 2007-700. # include("compat.inc"); if (description) { script_id(26082); script_version ("1.14"); script_cvs_date("Date: 2019/08/02 13:32:26"); script_cve_id("CVE-2007-2834"); script_xref(name:"FEDORA", value:"2007-700"); script_name(english:"Fedora Core 6 : openoffice.org-2.0.4-5.5.24 (2007-700)"); script_summary(english:"Checks rpm output for the updated packages."); script_set_attribute( attribute:"synopsis", value:"The remote Fedora Core host is missing a security update." ); script_set_attribute( attribute:"description", value: "This security updates addresses CVE-2007-2834 a flaw in how openoffice.org handles corrupt TIFF graphic format file headers Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues." ); # https://lists.fedoraproject.org/pipermail/package-announce/2007-September/003838.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?abaae23d" ); script_set_attribute(attribute:"solution", value:"Update the affected packages."); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_cwe_id(189); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-base"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-calc"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-core"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-debuginfo"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-draw"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-emailmerge"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-graphicfilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-impress"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-javafilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-af_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ar"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-as_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-bg_BG"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-bn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ca_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-cs_CZ"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-cy_GB"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-da_DK"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-de"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-el_GR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-es"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-et_EE"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-eu_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-fi_FI"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-fr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ga_IE"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-gl_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-gu_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-he_IL"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-hi_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-hr_HR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-hu_HU"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-it"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ja_JP"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-kn_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ko_KR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-lt_LT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ml_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-mr_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ms_MY"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nb_NO"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nn_NO"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nr_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-nso_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-or_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pa_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pl_PL"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pt_BR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-pt_PT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ru"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sk_SK"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sl_SI"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sr_CS"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ss_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-st_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-sv"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ta_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-te_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-th_TH"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-tn_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-tr_TR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ts_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ur"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-ve_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-xh_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-zh_CN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-zh_TW"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-langpack-zu_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-math"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-pyuno"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-testtools"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-writer"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:openoffice.org-xsltfilter"); script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:6"); script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc."); script_family(english:"Fedora Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora"); os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora"); os_ver = os_ver[1]; if (! ereg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 6.x", "Fedora " + os_ver); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu); flag = 0; if (rpm_check(release:"FC6", reference:"openoffice.org-base-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-calc-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-core-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-debuginfo-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-draw-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-emailmerge-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-graphicfilter-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-impress-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-javafilter-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-af_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ar-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-as_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-bg_BG-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-bn-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ca_ES-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-cs_CZ-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-cy_GB-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-da_DK-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-de-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-el_GR-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-es-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-et_EE-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-eu_ES-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-fi_FI-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-fr-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ga_IE-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-gl_ES-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-gu_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-he_IL-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-hi_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-hr_HR-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-hu_HU-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-it-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ja_JP-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-kn_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ko_KR-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-lt_LT-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ml_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-mr_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ms_MY-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nb_NO-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nl-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nn_NO-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nr_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-nso_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-or_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pa_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pl_PL-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pt_BR-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-pt_PT-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ru-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sk_SK-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sl_SI-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sr_CS-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ss_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-st_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-sv-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ta_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-te_IN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-th_TH-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-tn_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-tr_TR-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ts_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ur-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-ve_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-xh_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-zh_CN-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-zh_TW-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-langpack-zu_ZA-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-math-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-pyuno-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-testtools-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-writer-2.0.4-5.5.24")) flag++; if (rpm_check(release:"FC6", reference:"openoffice.org-xsltfilter-2.0.4-5.5.24")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get()); else security_hole(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org-base / openoffice.org-calc / openoffice.org-core / etc"); }
NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2007-0848.NASL description From Red Hat Security Advisory 2007:0848 : Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 67561 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/67561 title Oracle Linux 3 / 4 : openoffice.org (ELSA-2007-0848) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2007:0848 and # Oracle Linux Security Advisory ELSA-2007-0848 respectively. # include("compat.inc"); if (description) { script_id(67561); script_version("1.7"); script_cvs_date("Date: 2019/10/25 13:36:07"); script_cve_id("CVE-2007-2834"); script_xref(name:"RHSA", value:"2007:0848"); script_name(english:"Oracle Linux 3 / 4 : openoffice.org (ELSA-2007-0848)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value:"The remote Oracle Linux host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "From Red Hat Security Advisory 2007:0848 : Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue." ); script_set_attribute( attribute:"see_also", value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000326.html" ); script_set_attribute( attribute:"see_also", value:"https://oss.oracle.com/pipermail/el-errata/2007-September/000327.html" ); script_set_attribute( attribute:"solution", value:"Update the affected openoffice.org packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_cwe_id(189); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-i18n"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-kde"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:openoffice.org-libs"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:3"); script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:4"); script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/18"); script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18"); script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"Oracle Linux Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux"); release = get_kb_item("Host/RedHat/release"); if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux"); os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux"); os_ver = os_ver[1]; if (! preg(pattern:"^(3|4)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 3 / 4", "Oracle Linux " + os_ver); if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu); flag = 0; if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"EL3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"EL3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"EL4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"EL4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++; if (flag) { if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get()); else security_hole(0); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-i18n / openoffice.org-kde / etc"); }
NASL family Solaris Local Security Checks NASL id SOLARIS9_X86_120190.NASL description StarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23617 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23617 title Solaris 5.9 (x86) : 120190-19 code #%NASL_MIN_LEVEL 999999 # @DEPRECATED@ # # This script has been deprecated as the associated patch is not # currently a recommended security fix. # # Disabled on 2011/09/17. # # (C) Tenable Network Security, Inc. # # if ( ! defined_func("bn_random") ) exit(0); include("compat.inc"); if(description) { script_id(23617); script_version("1.31"); script_name(english: "Solaris 5.9 (x86) : 120190-19"); script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575"); script_set_attribute(attribute: "synopsis", value: "The remote host is missing Sun Security Patch number 120190-19"); script_set_attribute(attribute: "description", value: 'StarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09'); script_set_attribute(attribute: "solution", value: "You should install this patch for your system to be up-to-date."); script_set_attribute(attribute: "see_also", value: "https://getupdates.oracle.com/readme/120190-19"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(94); script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06"); script_cvs_date("Date: 2018/08/22 16:49:14"); script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30"); script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30"); script_end_attributes(); script_summary(english: "Check for patch 120190-19"); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof."); family["english"] = "Solaris Local Security Checks"; script_family(english:family["english"]); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/Solaris/showrev"); exit(0); } # Deprecated. exit(0, "The associated patch is not currently a recommended security fix."); include("solaris.inc"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-base", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-calc", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core01", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core02", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core03", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core04", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core05", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core06", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core07", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core08", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core09", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-draw", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-gnome-integration", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-graphicfilter", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-impress", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-fonts", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-javafilter", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-lngutils", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-math", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-onlineupdate", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-writer", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-xsltfilter", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW", version:"8.0.0,REV=106.2005.05.26"); if ( e < 0 ) { if ( NASL_LEVEL < 3000 ) security_hole(0); else security_hole(port:0, extra:solaris_get_report()); exit(0); } exit(0, "Host is not affected");
NASL family Solaris Local Security Checks NASL id SOLARIS9_X86_120186.NASL description StarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23616 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23616 title Solaris 5.9 (x86) : 120186-19 code #%NASL_MIN_LEVEL 999999 # @DEPRECATED@ # # This script has been deprecated as the associated patch is not # currently a recommended security fix. # # Disabled on 2011/09/17. # # (C) Tenable Network Security, Inc. # # if ( ! defined_func("bn_random") ) exit(0); include("compat.inc"); if(description) { script_id(23616); script_version("1.30"); script_name(english: "Solaris 5.9 (x86) : 120186-19"); script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575"); script_set_attribute(attribute: "synopsis", value: "The remote host is missing Sun Security Patch number 120186-19"); script_set_attribute(attribute: "description", value: 'StarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09'); script_set_attribute(attribute: "solution", value: "You should install this patch for your system to be up-to-date."); script_set_attribute(attribute: "see_also", value: "https://getupdates.oracle.com/readme/120186-19"); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available"); script_set_attribute(attribute:"exploit_available", value:"true"); script_set_attribute(attribute:"exploit_framework_canvas", value:"true"); script_set_attribute(attribute:"canvas_package", value:'CANVAS'); script_cwe_id(94); script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06"); script_cvs_date("Date: 2018/08/22 16:49:14"); script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30"); script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30"); script_end_attributes(); script_summary(english: "Check for patch 120186-19"); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof."); family["english"] = "Solaris Local Security Checks"; script_family(english:family["english"]); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/Solaris/showrev"); exit(0); } # Deprecated. exit(0, "The associated patch is not currently a recommended security fix."); include("solaris.inc"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26"); e += solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26"); if ( e < 0 ) { if ( NASL_LEVEL < 3000 ) security_hole(0); else security_hole(port:0, extra:solaris_get_report()); exit(0); } exit(0, "Host is not affected");
NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2007-0848.NASL description Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 26074 published 2007-09-24 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/26074 title CentOS 3 / 4 / 5 : openoffice.org (CESA-2007:0848) code #%NASL_MIN_LEVEL 80502 # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Red Hat Security Advisory RHSA-2007:0848 and # CentOS Errata and Security Advisory 2007:0848 respectively. # include("compat.inc"); if (description) { script_id(26074); script_version("1.16"); script_cvs_date("Date: 2019/10/25 13:36:03"); script_cve_id("CVE-2007-2834"); script_xref(name:"RHSA", value:"2007:0848"); script_name(english:"CentOS 3 / 4 / 5 : openoffice.org (CESA-2007:0848)"); script_summary(english:"Checks rpm output for the updated packages"); script_set_attribute( attribute:"synopsis", value:"The remote CentOS host is missing one or more security updates." ); script_set_attribute( attribute:"description", value: "Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue." ); # https://lists.centos.org/pipermail/centos-announce/2007-September/014201.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?9264a24c" ); # https://lists.centos.org/pipermail/centos-announce/2007-September/014202.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?eb39a209" ); # https://lists.centos.org/pipermail/centos-announce/2007-September/014203.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?728e380a" ); # https://lists.centos.org/pipermail/centos-announce/2007-September/014204.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?d537d42b" ); # https://lists.centos.org/pipermail/centos-announce/2007-September/014227.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?47495b4f" ); # https://lists.centos.org/pipermail/centos-announce/2007-September/014228.html script_set_attribute( attribute:"see_also", value:"http://www.nessus.org/u?934d8450" ); script_set_attribute( attribute:"solution", value:"Update the affected openoffice.org packages." ); script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C"); script_cwe_id(189); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-base"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-calc"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-core"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-draw"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-emailmerge"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-graphicfilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-i18n"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-impress"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-javafilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-kde"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-af_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ar"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-as_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-bg_BG"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-bn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ca_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-cs_CZ"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-cy_GB"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-da_DK"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-de"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-el_GR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-es"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-et_EE"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-eu_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-fi_FI"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-fr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ga_IE"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-gl_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-gu_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-he_IL"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hi_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hr_HR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-hu_HU"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-it"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ja_JP"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-kn_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ko_KR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-lt_LT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ml_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-mr_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ms_MY"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nb_NO"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nn_NO"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nr_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-nso_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-or_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pa_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pl_PL"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pt_BR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-pt_PT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ru"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sk_SK"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sl_SI"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sr_CS"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ss_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-st_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-sv"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ta_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-te_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-th_TH"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-tn_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-tr_TR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ts_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ur"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-ve_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-xh_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zh_CN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zh_TW"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-langpack-zu_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-libs"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-math"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-pyuno"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-testtools"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-writer"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org-xsltfilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-base"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-calc"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-core"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-draw"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-emailmerge"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-graphicfilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-impress"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-javafilter"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-af_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ar"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bg_BG"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-bn"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ca_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cs_CZ"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-cy_GB"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-da_DK"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-de"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-el_GR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-es"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-et_EE"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-eu_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fi_FI"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-fr"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ga_IE"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gl_ES"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-gu_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-he_IL"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hi_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hr_HR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-hu_HU"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-it"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ja_JP"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ko_KR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-lt_LT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ms_MY"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nb_NO"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nl"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-nn_NO"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pa_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pl_PL"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_BR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-pt_PT"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ru"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sk_SK"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sl_SI"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sr_CS"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-sv"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-ta_IN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-th_TH"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-tr_TR"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_CN"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zh_TW"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-langpack-zu_ZA"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-math"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-pyuno"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-testtools"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-writer"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:openoffice.org2-xsltfilter"); script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:3"); script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4"); script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5"); script_set_attribute(attribute:"vuln_publication_date", value:"2007/09/18"); script_set_attribute(attribute:"patch_publication_date", value:"2007/09/18"); script_set_attribute(attribute:"plugin_publication_date", value:"2007/09/24"); script_set_attribute(attribute:"generated_plugin", value:"current"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof."); script_family(english:"CentOS Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("rpm.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); release = get_kb_item("Host/CentOS/release"); if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS"); os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release); if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS"); os_ver = os_ver[1]; if (! preg(pattern:"^(3|4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 3.x / 4.x / 5.x", "CentOS " + os_ver); if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING); cpu = get_kb_item("Host/cpu"); if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH); if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu); flag = 0; if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"CentOS-3", cpu:"i386", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"CentOS-3", cpu:"x86_64", reference:"openoffice.org-libs-1.1.2-40.2.0.EL3")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-i18n-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-kde-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-kde-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org-libs-1.1.5-10.6.0.2.EL4")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-base-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-base-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-calc-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-calc-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-core-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-core-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-draw-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-draw-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-emailmerge-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-graphicfilter-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-impress-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-impress-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-javafilter-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-af_ZA-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ar-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bg_BG-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-bn-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ca_ES-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cs_CZ-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-cy_GB-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-da_DK-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-de-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-el_GR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-es-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-et_EE-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-eu_ES-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fi_FI-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-fr-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ga_IE-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gl_ES-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-gu_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-he_IL-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hi_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hr_HR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-hu_HU-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-it-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ja_JP-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ko_KR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-lt_LT-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ms_MY-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nb_NO-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nl-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-nn_NO-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pa_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pl_PL-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_BR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-pt_PT-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ru-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sk_SK-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sl_SI-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sr_CS-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-sv-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-ta_IN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-th_TH-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-tr_TR-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_CN-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zh_TW-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-langpack-zu_ZA-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-math-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-math-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-pyuno-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-testtools-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-testtools-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-writer-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-writer-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"openoffice.org2-xsltfilter-2.0.4-5.7.0.2.0")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-base-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-calc-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-core-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-draw-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-emailmerge-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-graphicfilter-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-impress-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-javafilter-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-af_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ar-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-as_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-bg_BG-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-bn-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ca_ES-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-cs_CZ-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-cy_GB-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-da_DK-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-de-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-el_GR-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-es-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-et_EE-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-eu_ES-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-fi_FI-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-fr-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ga_IE-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-gl_ES-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-gu_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-he_IL-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hi_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hr_HR-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-hu_HU-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-it-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ja_JP-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-kn_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ko_KR-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-lt_LT-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ml_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-mr_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ms_MY-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nb_NO-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nl-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nn_NO-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nr_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-nso_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-or_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pa_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pl_PL-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pt_BR-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-pt_PT-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ru-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sk_SK-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sl_SI-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sr_CS-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ss_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-st_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-sv-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ta_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-te_IN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-th_TH-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-tn_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-tr_TR-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ts_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ur-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-ve_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-xh_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zh_CN-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zh_TW-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-langpack-zu_ZA-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-math-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-pyuno-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-testtools-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-writer-2.0.4-5.4.17.3")) flag++; if (rpm_check(release:"CentOS-5", reference:"openoffice.org-xsltfilter-2.0.4-5.4.17.3")) flag++; if (flag) { security_report_v4( port : 0, severity : SECURITY_HOLE, extra : rpm_report_get() ); exit(0); } else { tested = pkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "openoffice.org / openoffice.org-base / openoffice.org-calc / etc"); }
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-1375.NASL description A heap overflow vulnerability has been discovered in the TIFF parsing code of the OpenOffice.org suite. The parser uses untrusted values from the TIFF file to calculate the number of bytes of memory to allocate. A specially crafted TIFF image could trigger an integer overflow and subsequently a buffer overflow that could cause the execution of arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 26078 published 2007-09-24 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/26078 title Debian DSA-1375-1 : openoffice.org - buffer overflow NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_120186-23.NASL description StarOffice 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11 last seen 2020-06-01 modified 2020-06-02 plugin id 107857 published 2018-03-12 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107857 title Solaris 10 (x86) : 120186-23 NASL family Solaris Local Security Checks NASL id SOLARIS10_120189.NASL description StarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09 last seen 2018-09-02 modified 2018-08-22 plugin id 22961 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=22961 title Solaris 5.10 (sparc) : 120189-19 NASL family SuSE Local Security Checks NASL id SUSE_OPENOFFICE_ORG-4319.NASL description This update of OpenOffice_org fixes a bug in TIFF parsing code that leads to a heap overflow. (CVE-2007-2834) This bug can be exploited with user assistance to execute arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 27140 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27140 title openSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-4319) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-524-1.NASL description An integer overflow was discovered in the TIFF handling code in OpenOffice. If a user were tricked into loading a malicious TIFF image, a remote attacker could execute arbitrary code with user privileges. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 28129 published 2007-11-10 reporter Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/28129 title Ubuntu 6.06 LTS / 6.10 / 7.04 : openoffice.org/-amd64 vulnerability (USN-524-1) NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_120190-23.NASL description StarSuite 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11 last seen 2020-06-01 modified 2020-06-02 plugin id 107858 published 2018-03-12 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107858 title Solaris 10 (x86) : 120190-23 NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200710-24.NASL description The remote host is affected by the vulnerability described in GLSA-200710-24 (OpenOffice.org: Heap-based buffer overflow) iDefense Labs reported that the TIFF parsing code uses untrusted values to calculate buffer sizes, which can lead to an integer overflow resulting in heap-based buffer overflow. Impact : A remote attacker could entice a user to open a specially crafted document, possibly leading to execution of arbitrary code with the privileges of the user running OpenOffice.org. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 27556 published 2007-10-25 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27556 title GLSA-200710-24 : OpenOffice.org: Heap-based buffer overflow NASL family Windows NASL id OPENOFFICE_230.NASL description The remote host is running a version of Sun Microsystems OpenOffice.org that is affected by multiple integer overflows in its TIFF document parser that can be triggered when parsing tags in TIFF directory entries. If a remote attacker can trick a user into opening a specially crafted TIFF document, this issue can be leveraged to execute arbitrary code on the remote host subject to the user last seen 2020-06-01 modified 2020-06-02 plugin id 26064 published 2007-09-18 reporter This script is Copyright (C) 2007-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/26064 title Sun OpenOffice.org < 2.3 TIFF Parser Buffer Overflow Vulnerabilities NASL family Solaris Local Security Checks NASL id SOLARIS9_120189.NASL description StarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23558 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23558 title Solaris 5.9 (sparc) : 120189-19 NASL family Scientific Linux Local Security Checks NASL id SL_20070918_OPENOFFICE_ORG_ON_SL5_X.NASL description A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) last seen 2020-06-01 modified 2020-06-02 plugin id 60251 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60251 title Scientific Linux Security Update : openoffice.org on SL5.x, SL4.x, SL3.x i386/x86_64 NASL family Solaris Local Security Checks NASL id SOLARIS10_120189-23.NASL description StarSuite 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11 last seen 2020-06-01 modified 2020-06-02 plugin id 107356 published 2018-03-12 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107356 title Solaris 10 (sparc) : 120189-23 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_120190.NASL description StarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09 last seen 2018-09-01 modified 2018-08-22 plugin id 22994 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=22994 title Solaris 5.10 (x86) : 120190-19 NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2007-0848.NASL description Updated openoffice.org packages to correct a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite that includes desktop applications such as a word processor, spreadsheet, presentation manager, formula editor, and drawing program. A heap overflow flaw was found in the TIFF parser. An attacker could create a carefully crafted document containing a malicious TIFF file that could cause OpenOffice.org to crash or possibly execute arbitrary code if opened by a victim. (CVE-2007-2834) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported fix to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 26109 published 2007-09-24 reporter This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/26109 title RHEL 3 / 4 / 5 : openoffice.org (RHSA-2007:0848) NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2007-186.NASL description An integer overflow in the TIFF parser in OpenOffice.org prior to version 2.3 allows remote attackers to execute arbitrary code via a TIFF file with crafted values which triggers the allocation of an incorrect amount of memory which results in a heap-based buffer overflow. Updated packages have been patched to prevent this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 26106 published 2007-09-24 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/26106 title Mandrake Linux Security Advisory : openoffice.org (MDKSA-2007:186) NASL family Solaris Local Security Checks NASL id SOLARIS8_120189.NASL description StarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23420 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23420 title Solaris 5.8 (sparc) : 120189-19 NASL family SuSE Local Security Checks NASL id SUSE_OPENOFFICE_ORG-4320.NASL description This update of OpenOffice_org fixes a bug in TIFF parsing code that leads to a heap overflow. (CVE-2007-2834) This bug can be exploited with user assistance to execute arbitrary code. last seen 2020-06-01 modified 2020-06-02 plugin id 29367 published 2007-12-13 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/29367 title SuSE 10 Security Update : OpenOffice (ZYPP Patch Number 4320) NASL family Solaris Local Security Checks NASL id SOLARIS8_120185.NASL description StarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23419 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23419 title Solaris 5.8 (sparc) : 120185-19 NASL family Solaris Local Security Checks NASL id SOLARIS10_X86_120186.NASL description StarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09 last seen 2018-09-01 modified 2018-08-22 plugin id 22993 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=22993 title Solaris 5.10 (x86) : 120186-19 NASL family FreeBSD Local Security Checks NASL id FREEBSD_PKG_E595E170677111DC8BE802E0185F8D72.NASL description iDefense reports : Remote exploitation of multiple integer overflow vulnerabilities within OpenOffice, as included in various vendors last seen 2020-06-01 modified 2020-06-02 plugin id 56500 published 2011-10-14 reporter This script is Copyright (C) 2011-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/56500 title FreeBSD : openoffice -- arbitrary command execution vulnerability (e595e170-6771-11dc-8be8-02e0185f8d72) NASL family Solaris Local Security Checks NASL id SOLARIS10_120185-23.NASL description StarOffice 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11 last seen 2020-06-01 modified 2020-06-02 plugin id 107355 published 2018-03-12 reporter This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/107355 title Solaris 10 (sparc) : 120185-23 NASL family Fedora Local Security Checks NASL id FEDORA_2007-2372.NASL description This security updates addresses CVE-2007-2834 a flaw in how openoffice.org handles corrupt TIFF graphic format file headers Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 27771 published 2007-11-06 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27771 title Fedora 7 : openoffice.org-2.2.1-18.2.fc7 (2007-2372) NASL family Solaris Local Security Checks NASL id SOLARIS9_120185.NASL description StarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23557 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23557 title Solaris 5.9 (sparc) : 120185-19 NASL family Solaris Local Security Checks NASL id SOLARIS8_X86_120186.NASL description StarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23467 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23467 title Solaris 5.8 (x86) : 120186-19 NASL family Solaris Local Security Checks NASL id SOLARIS8_X86_120190.NASL description StarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09 last seen 2016-09-26 modified 2011-09-18 plugin id 23468 published 2006-11-06 reporter Tenable source https://www.tenable.com/plugins/index.php?view=single&id=23468 title Solaris 5.8 (x86) : 120190-19
Oval
accepted | 2013-04-29T04:23:43.715-04:00 | ||||||||||||||||||||||||||||||||
class | vulnerability | ||||||||||||||||||||||||||||||||
contributors |
| ||||||||||||||||||||||||||||||||
definition_extensions |
| ||||||||||||||||||||||||||||||||
description | Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow. | ||||||||||||||||||||||||||||||||
family | unix | ||||||||||||||||||||||||||||||||
id | oval:org.mitre.oval:def:9967 | ||||||||||||||||||||||||||||||||
status | accepted | ||||||||||||||||||||||||||||||||
submitted | 2010-07-09T03:56:16-04:00 | ||||||||||||||||||||||||||||||||
title | Integer overflow in the TIFF parser in OpenOffice.org (OOo) before 2.3; and Sun StarOffice 6, 7, and 8 Office Suite (StarSuite); allows remote attackers to execute arbitrary code via a TIFF file with crafted values of unspecified length fields, which triggers allocation of an incorrect amount of memory, resulting in a heap-based buffer overflow. | ||||||||||||||||||||||||||||||||
version | 27 |
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=593
- http://www.openoffice.org/security/cves/CVE-2007-2834.html
- http://www.debian.org/security/2007/dsa-1375
- http://www.securityfocus.com/bid/25690
- https://issues.rpath.com/browse/RPL-1740
- http://bugs.gentoo.org/show_bug.cgi?id=192818
- http://fedoranews.org/updates/FEDORA-2007-700.shtml
- http://fedoranews.org/updates/FEDORA-2007-237.shtml
- http://security.gentoo.org/glsa/glsa-200710-24.xml
- http://www.mandriva.com/security/advisories?name=MDKSA-2007:186
- http://www.redhat.com/support/errata/RHSA-2007-0848.html
- http://sunsolve.sun.com/search/document.do?assetkey=1-26-102994-1
- http://lists.opensuse.org/opensuse-security-announce/2007-09/msg00002.html
- http://www.ubuntu.com/usn/usn-524-1
- http://securitytracker.com/id?1018702
- http://secunia.com/advisories/26816
- http://secunia.com/advisories/26817
- http://secunia.com/advisories/26839
- http://secunia.com/advisories/26844
- http://secunia.com/advisories/26855
- http://secunia.com/advisories/26861
- http://secunia.com/advisories/26903
- http://secunia.com/advisories/26912
- http://secunia.com/advisories/26891
- http://secunia.com/advisories/27077
- http://secunia.com/advisories/27087
- http://secunia.com/advisories/27370
- http://sunsolve.sun.com/search/document.do?assetkey=1-66-200190-1
- http://www.vupen.com/english/advisories/2007/3184
- http://www.vupen.com/english/advisories/2007/3262
- https://exchange.xforce.ibmcloud.com/vulnerabilities/36656
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9967
- http://www.securityfocus.com/archive/1/479965/100/0/threaded