Vulnerabilities > CVE-2007-4575 - Code Injection vulnerability in Openoffice

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
openoffice
CWE-94
critical
nessus

Summary

HSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Nessus

  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22960
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22960
    titleSolaris 5.10 (sparc) : 120185-19
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(22960);
     script_version("1.33");
    
     script_name(english: "Solaris 5.10 (sparc) : 120185-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120185-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris): Update 14.
    Date this patch was last updated by Sun : Sep/09/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120185-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2019/10/25 13:36:23");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120185-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-609-1.NASL
    descriptionIt was discovered that arbitrary Java methods were not filtered out when opening databases in OpenOffice.org. If a user were tricked into running a specially crafted query, a remote attacker could execute arbitrary Java with user privileges. (CVE-2007-4575) Multiple memory overflow flaws were discovered in OpenOffice.org
    last seen2020-06-01
    modified2020-06-02
    plugin id32189
    published2008-05-09
    reporterUbuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/32189
    titleUbuntu 6.06 LTS / 7.04 / 7.10 : hsqldb, openoffice.org/-amd64 vulnerabilities (USN-609-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-609-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(32189);
      script_version("1.24");
      script_cvs_date("Date: 2019/08/02 13:33:02");
    
      script_cve_id("CVE-2007-4575", "CVE-2007-5745", "CVE-2007-5746", "CVE-2007-5747", "CVE-2008-0320");
      script_bugtraq_id(26703, 28819);
      script_xref(name:"USN", value:"609-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 7.04 / 7.10 : hsqldb, openoffice.org/-amd64 vulnerabilities (USN-609-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that arbitrary Java methods were not filtered out
    when opening databases in OpenOffice.org. If a user were tricked into
    running a specially crafted query, a remote attacker could execute
    arbitrary Java with user privileges. (CVE-2007-4575)
    
    Multiple memory overflow flaws were discovered in OpenOffice.org's
    handling of Quattro Pro, EMF, and OLE files. If a user were tricked
    into opening a specially crafted document, a remote attacker might be
    able to execute arbitrary code with user privileges. (CVE-2007-5745,
    CVE-2007-5746, CVE-2007-5747, CVE-2008-0320).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/609-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'OpenOffice OLE Importer DocumentSummaryInformation Stream Handling Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:broffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:hsqldb-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libhsqldb-java");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libhsqldb-java-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libhsqldb-java-gcj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libmythes-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libuno-cil");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:mozilla-openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-core");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dev-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-dtd-officedocument1.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-binfilter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-mobiledev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-filter-so52");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gcj");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gtk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-gtk-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-headless");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-java-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-en-us");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-in");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-l10n-za");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-officebean");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-qa-api-tests");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-qa-tools");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-report-builder");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-sdbc-postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-andromeda");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-crystal");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-default");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-hicontrast");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-human");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-industrial");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-style-tango");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-calc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-draw");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-evolution");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-gnome");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-impress");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-kde");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-math");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:openoffice.org2-writer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-uno");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ttf-opensymbol");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:7.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/05/06");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/05/09");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2008-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(6\.06|7\.04|7\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 7.04 / 7.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"hsqldb-server", pkgver:"1.8.0.2-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libhsqldb-java", pkgver:"1.8.0.2-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libhsqldb-java-doc", pkgver:"1.8.0.2-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libmythes-dev", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-base", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-calc", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-common", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-core", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-dev", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-dev-doc", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-draw", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-evolution", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-filter-so52", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gcj", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gnome", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gtk", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-gtk-gnome", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-impress", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-java-common", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-kde", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-l10n-en-us", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-math", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-officebean", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-qa-tools", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org-writer", pkgver:"2.0.2-2ubuntu12.6-1")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-base", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-calc", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-draw", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-evolution", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-gnome", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-impress", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-kde", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-math", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"openoffice.org2-writer", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"python-uno", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"ttf-opensymbol", pkgver:"2.0.2-2ubuntu12.6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"broffice.org", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"hsqldb-server", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libhsqldb-java", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libhsqldb-java-doc", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libhsqldb-java-gcj", pkgver:"1.8.0.7-1ubuntu2.1")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libmythes-dev", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"libuno-cil", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-base", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-calc", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-common", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-core", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-dev", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-dev-doc", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-draw", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-evolution", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-filter-binfilter", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-filter-mobiledev", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-gcj", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-gnome", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-gtk", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-impress", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-java-common", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-kde", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-l10n-en-us", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-l10n-in", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-l10n-za", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-math", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-officebean", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-qa-tools", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-andromeda", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-crystal", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-default", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-hicontrast", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-human", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-industrial", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-style-tango", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"openoffice.org-writer", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"python-uno", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.04", pkgname:"ttf-opensymbol", pkgver:"2.2.0-1ubuntu6")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"broffice.org", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"hsqldb-server", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libhsqldb-java", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libhsqldb-java-doc", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libhsqldb-java-gcj", pkgver:"1.8.0.8-1ubuntu1.1")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libmythes-dev", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"libuno-cil", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"mozilla-openoffice.org", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-base", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-calc", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-common", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-core", pkgver:"1:2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-dev", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-dev-doc", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-draw", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-dtd-officedocument1.0", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-evolution", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-filter-binfilter", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-filter-mobiledev", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-gnome", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-gtk", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-headless", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-impress", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-java-common", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-kde", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-l10n-en-us", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-l10n-in", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-l10n-za", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-math", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-officebean", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-qa-api-tests", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-qa-tools", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-report-builder", pkgver:"1.0.0+OOo2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-sdbc-postgresql", pkgver:"0.7.5+OOo2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-andromeda", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-crystal", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-default", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-hicontrast", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-human", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-industrial", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-style-tango", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"openoffice.org-writer", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"python-uno", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    if (ubuntu_check(osver:"7.10", pkgname:"ttf-opensymbol", pkgver:"2.3.0-1ubuntu5.4")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "broffice.org / hsqldb-server / libhsqldb-java / libhsqldb-java-doc / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23617
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23617
    titleSolaris 5.9 (x86) : 120190-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23617);
     script_version("1.31");
    
     script_name(english: "Solaris 5.9 (x86) : 120190-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120190-19");
     script_set_attribute(attribute: "description", value:
    'StarSuite 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/11/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120190-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120190-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-fonts", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ja", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-ko", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-CN", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120190-19", obsoleted_by:"", package:"SUNWstarsuite-zh-TW", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23616
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23616
    titleSolaris 5.9 (x86) : 120186-19
    code
    #%NASL_MIN_LEVEL 999999
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(23616);
     script_version("1.30");
    
     script_name(english: "Solaris 5.9 (x86) : 120186-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120186-19");
     script_set_attribute(attribute: "description", value:
    'StarOffice 8 (Solaris_x86): Update 14.
    Date this patch was last updated by Sun : Sep/10/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120186-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2018/08/22 16:49:14");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120186-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
    include("solaris.inc");
    
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26");
    e +=  solaris_check_patch(release:"5.9_x86", arch:"i386", patch:"120186-19", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26");
    if ( e < 0 ) { 
    	if ( NASL_LEVEL < 3000 ) 
    	   security_hole(0);
    	else  
    	   security_hole(port:0, extra:solaris_get_report());
    	exit(0); 
    } 
    exit(0, "Host is not affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4171.NASL
    descriptionBackporting a fix for CVE-2007-4576. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30069
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30069
    titleFedora 8 : hsqldb-1.8.0.8-1jpp.5.fc8 (2007-4171)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2007-4171.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(30069);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:26");
    
      script_cve_id("CVE-2007-4575");
      script_xref(name:"FEDORA", value:"2007-4171");
    
      script_name(english:"Fedora 8 : hsqldb-1.8.0.8-1jpp.5.fc8 (2007-4171)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Backporting a fix for CVE-2007-4576.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2008-January/007031.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5351ea0c"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hsqldb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hsqldb-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hsqldb-demo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hsqldb-javadoc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:hsqldb-manual");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:8");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 8.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC8", reference:"hsqldb-1.8.0.8-1jpp.5.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"hsqldb-debuginfo-1.8.0.8-1jpp.5.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"hsqldb-demo-1.8.0.8-1jpp.5.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"hsqldb-javadoc-1.8.0.8-1jpp.5.fc8")) flag++;
    if (rpm_check(release:"FC8", reference:"hsqldb-manual-1.8.0.8-1jpp.5.fc8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "hsqldb / hsqldb-debuginfo / hsqldb-demo / hsqldb-javadoc / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186-23.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107857
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107857
    titleSolaris 10 (x86) : 120186-23
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text in this plugin was
    # extracted from the Oracle SunOS Patch Updates.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(107857);
      script_version("1.6");
      script_cvs_date("Date: 2019/10/25 13:36:27");
    
      script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575", "CVE-2010-4253");
    
      script_name(english:"Solaris 10 (x86) : 120186-23");
      script_summary(english:"Check for patch 120186-23");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote host is missing Sun Security Patch number 120186-23"
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "StarOffice 8 (Solaris_x86): Update 18.
    Date this patch was last updated by Sun : Mar/15/11"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://getupdates.oracle.com/readme/120186-23"
      );
      script_set_attribute(attribute:"solution", value:"Install patch 120186-23");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94, 119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:10:120186");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2011/03/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/03/12");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris/showrev");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    showrev = get_kb_item("Host/Solaris/showrev");
    if (empty_or_null(showrev)) audit(AUDIT_OS_NOT, "Solaris");
    os_ver = pregmatch(pattern:"Release: (\d+.(\d+))", string:showrev);
    if (empty_or_null(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Solaris");
    full_ver = os_ver[1];
    os_level = os_ver[2];
    if (full_ver != "5.10") audit(AUDIT_OS_NOT, "Solaris 10", "Solaris " + os_level);
    package_arch = pregmatch(pattern:"Application architecture: (\w+)", string:showrev);
    if (empty_or_null(package_arch)) audit(AUDIT_UNKNOWN_ARCH);
    package_arch = package_arch[1];
    if (package_arch != "i86pc") audit(AUDIT_ARCH_NOT, "i86pc", package_arch);
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-base", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-calc", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core01", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core02", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core03", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core04", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core05", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core06", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core07", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core08", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-core09", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-de", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-draw", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-es", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-fr", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-gnome-integration", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-graphicfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-hu", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-impress", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-it", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-javafilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-lngutils", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-math", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-nl", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-onlineupdate", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pl", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-BR", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-pt", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-ru", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sunsearchtoolbar", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv-help", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv-res", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-sv", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-writer", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    if (solaris_check_patch(release:"5.10_x86", arch:"i86pc", patch:"120186-23", obsoleted_by:"", package:"SUNWstaroffice-xsltfilter", version:"8.0.0,REV=106.2005.05.26") < 0) flag++;
    
    if (flag) {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : solaris_get_report()
      );
    } else {
      patch_fix = solaris_patch_fix_get();
      if (!empty_or_null(patch_fix)) audit(AUDIT_PATCH_INSTALLED, patch_fix, "Solaris 10");
      tested = solaris_pkg_tests_get();
      if (!empty_or_null(tested)) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      audit(AUDIT_PACKAGE_NOT_INSTALLED, "SUNWstaroffice-base / SUNWstaroffice-calc / SUNWstaroffice-core01 / etc");
    }
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2018-09-02
    modified2018-08-22
    plugin id22961
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22961
    titleSolaris 5.10 (sparc) : 120189-19
    code
    #%NASL_MIN_LEVEL 80502
    
    # @DEPRECATED@
    #
    # This script has been deprecated as the associated patch is not
    # currently a recommended security fix.
    #
    # Disabled on 2011/09/17.
    
    #
    # (C) Tenable Network Security, Inc.
    #
    #
    
    if ( ! defined_func("bn_random") ) exit(0);
    include("compat.inc");
    
    if(description)
    {
     script_id(22961);
     script_version("1.34");
    
     script_name(english: "Solaris 5.10 (sparc) : 120189-19");
     script_cve_id("CVE-2006-2198", "CVE-2006-3117", "CVE-2006-5870", "CVE-2007-0002", "CVE-2007-0238", "CVE-2007-0239", "CVE-2007-0245", "CVE-2007-1466", "CVE-2007-2754", "CVE-2007-2834", "CVE-2007-4575");
     script_set_attribute(attribute: "synopsis", value:
    "The remote host is missing Sun Security Patch number 120189-19");
     script_set_attribute(attribute: "description", value:
    'StarSuite 8 (Solaris): Update 14.
    Date this patch was last updated by Sun : Sep/09/09');
     script_set_attribute(attribute: "solution", value:
    "You should install this patch for your system to be up-to-date.");
     script_set_attribute(attribute: "see_also", value:
    "https://getupdates.oracle.com/readme/120189-19");
     script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
     script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
     script_set_attribute(attribute:"canvas_package", value:'CANVAS');
     script_cwe_id(94);
     script_set_attribute(attribute:"plugin_publication_date", value: "2006/11/06");
     script_cvs_date("Date: 2019/10/25 13:36:23");
     script_set_attribute(attribute:"patch_publication_date", value: "2006/07/30");
     script_set_attribute(attribute:"vuln_publication_date", value: "2006/06/30");
     script_end_attributes();
    
     script_summary(english: "Check for patch 120189-19");
     script_category(ACT_GATHER_INFO);
     script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
     family["english"] = "Solaris Local Security Checks";
     script_family(english:family["english"]);
     
     script_dependencies("ssh_get_info.nasl");
     script_require_keys("Host/Solaris/showrev");
     exit(0);
    }
    
    
    
    # Deprecated.
    exit(0, "The associated patch is not currently a recommended security fix.");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071205_OPENOFFICE_ORG__HSQLDB_ON_SL5_X.NASL
    descriptionIt was discovered that HSQLDB could allow the execution of arbitrary public static Java methods. A carefully crafted odb file opened in OpenOffice.org Base could execute arbitrary commands with the permissions of the user running OpenOffice.org. (CVE-2007-4575) It was discovered that HSQLDB did not have a password set on the
    last seen2020-06-01
    modified2020-06-02
    plugin id60324
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60324
    titleScientific Linux Security Update : openoffice.org, hsqldb on SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60324);
      script_version("1.4");
      script_cvs_date("Date: 2019/10/25 13:36:17");
    
      script_cve_id("CVE-2003-0845", "CVE-2007-4575");
    
      script_name(english:"Scientific Linux Security Update : openoffice.org, hsqldb on SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that HSQLDB could allow the execution of arbitrary
    public static Java methods. A carefully crafted odb file opened in
    OpenOffice.org Base could execute arbitrary commands with the
    permissions of the user running OpenOffice.org. (CVE-2007-4575)
    
    It was discovered that HSQLDB did not have a password set on the 'sa'
    user. If HSQLDB has been configured as a service, a remote attacker
    who could connect to the HSQLDB port (tcp 9001) could execute
    arbitrary SQL commands. (CVE-2003-0845)
    
    Note that in Scientific Linux 5, HSQLDB is not enabled as a service by
    default, and needs manual configuration in order to work as a service."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0712&L=scientific-linux-errata&T=0&P=1009
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?a005a6e6"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(94);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"hsqldb-1.8.0.4-3jpp.6")) flag++;
    if (rpm_check(release:"SL5", reference:"hsqldb-demo-1.8.0.4-3jpp.6")) flag++;
    if (rpm_check(release:"SL5", reference:"hsqldb-javadoc-1.8.0.4-3jpp.6")) flag++;
    if (rpm_check(release:"SL5", reference:"hsqldb-manual-1.8.0.4-3jpp.6")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-base-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-calc-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-core-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-draw-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-emailmerge-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-graphicfilter-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-impress-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-javafilter-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-af_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ar-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-as_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-bg_BG-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-bn-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ca_ES-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-cs_CZ-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-cy_GB-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-da_DK-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-de-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-el_GR-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-es-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-et_EE-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-eu_ES-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-fi_FI-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-fr-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ga_IE-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-gl_ES-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-gu_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-he_IL-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hi_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hr_HR-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-hu_HU-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-it-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ja_JP-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-kn_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ko_KR-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-lt_LT-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ml_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-mr_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ms_MY-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nb_NO-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nl-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nn_NO-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nr_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-nso_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-or_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pa_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pl_PL-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pt_BR-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-pt_PT-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ru-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sk_SK-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sl_SI-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sr_CS-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ss_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-st_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-sv-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ta_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-te_IN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-th_TH-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-tn_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-tr_TR-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ts_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ur-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-ve_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-xh_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zh_CN-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zh_TW-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-langpack-zu_ZA-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-math-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-pyuno-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-testtools-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-writer-2.0.4-5.4.25")) flag++;
    if (rpm_check(release:"SL5", reference:"openoffice.org-xsltfilter-2.0.4-5.4.25")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190-23.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107858
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107858
    titleSolaris 10 (x86) : 120190-23
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0151.NASL
    descriptionUpdated JBoss Enterprise Application Platform (JBEAP) packages that fix several security issues are now available. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBoss Enterprise Application Platform (JBEAP) is a middleware platform for Java 2 Platform, Enterprise Edition (J2EE) applications. This release of JBEAP for Red Hat Enterprise Linux 4 contains the JBoss Application Server and JBoss Seam. This release serves as a replacement to JBEAP 4.2.0.GA. It fixes several security issues : The JFreeChart component was vulnerable to multiple cross-site scripting (XSS) vulnerabilities. An attacker could misuse the image map feature to inject arbitrary web script, or HTML, via several attributes of the chart area. (CVE-2007-6306) A vulnerability caused by exposing static Java methods was located within the HSQLDB component. This could be utilized by an attacker to execute arbitrary static Java methods. (CVE-2007-4575) The setOrder method in the org.jboss.seam.framework.Query class did not correctly validate user-supplied parameters. This vulnerability allowed remote attackers to inject, and execute, arbitrary Enterprise JavaBeans Query Language (EJB QL) commands via the order parameter. (CVE-2007-6433) These updated packages include bug fixes and enhancements which are not listed here. For a full list, please refer to the JBEAP 4.2.0CP02 release notes: http://redhat.com/docs/manuals/jboss/jboss-eap-4.2.0.cp02/readme.html Warning: before applying this update, please backup the JBEAP
    last seen2020-06-01
    modified2020-06-02
    plugin id63848
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63848
    titleRHEL 4 : JBoss EAP (RHSA-2008:0151)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23558
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23558
    titleSolaris 5.9 (sparc) : 120189-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120189-23.NASL
    descriptionStarSuite 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107356
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107356
    titleSolaris 10 (sparc) : 120189-23
  • NASL familyWindows
    NASL idOPENOFFICE_231.NASL
    descriptionThe remote host is running a version of Sun Microsystems OpenOffice.org that contains an arbitrary code execution vulnerability in its HSQLDB database engine. If a remote attacker can trick a user into opening a specially crafted database, this issue can be leveraged to execute arbitrary static Java code on the remote host subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id29218
    published2007-12-05
    reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29218
    titleSun OpenOffice.org < 2.3.1 Database HSQLDB Database Document Handling Arbitrary Java Code Execution
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4172.NASL
    descriptionCVE-2007-4575 restrict java instantiation features of hsqldb Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29274
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29274
    titleFedora 8 : openoffice.org-2.3.0-6.7.fc8 (2007-4172)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1419.NASL
    descriptionA vulnerability has been discovered in HSQLDB, the default database engine shipped with OpenOffice.org. This could result in the execution of arbitrary Java code embedded in a OpenOffice.org database document with the user
    last seen2020-06-01
    modified2020-06-02
    plugin id29226
    published2007-12-07
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29226
    titleDebian DSA-1419-1 : openoffice.org - programming error
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22994
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22994
    titleSolaris 5.10 (x86) : 120190-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120189.NASL
    descriptionStarSuite 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23420
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23420
    titleSolaris 5.8 (sparc) : 120189-19
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-762.NASL
    descriptionCVE-2007-4575 restrict java instantiation features of hsqldb Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29286
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29286
    titleFedora Core 6 : openoffice.org-2.0.4-5.5.25 (2007-762)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23419
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23419
    titleSolaris 5.8 (sparc) : 120185-19
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4120.NASL
    descriptionCVE-2007-4575 restrict java instantiation features of hsqldb Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id29268
    published2007-12-11
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29268
    titleFedora 7 : openoffice.org-2.3.0-6.5.fc7 (2007-4120)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1048.NASL
    descriptionUpdated openoffice.org and hsqldb packages that fix security flaws are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite. HSQLDB is a Java relational database engine used by OpenOffice.org Base. It was discovered that HSQLDB could allow the execution of arbitrary public static Java methods. A carefully crafted odb file opened in OpenOffice.org Base could execute arbitrary commands with the permissions of the user running OpenOffice.org. (CVE-2007-4575) It was discovered that HSQLDB did not have a password set on the
    last seen2020-06-01
    modified2020-06-02
    plugin id63845
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63845
    titleRHEL 5 : openoffice.org, hsqldb (RHSA-2007:1048)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-095.NASL
    descriptionA vulnerability in HSQLDB before 1.8.0.9 in OpenOffice.org could allow user-assisted remote attackers to execute arbitrary Java code via crafted database documents (CVE-2007-4575). A heap overflow was discovered in OpenOffice.org
    last seen2020-06-01
    modified2020-06-02
    plugin id37969
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37969
    titleMandriva Linux Security Advisory : openoffice.org (MDVSA-2008:095)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-4769.NASL
    descriptionThis update of OpenOffice_org adds restrictions to SQL statements of Java-based databases to avoid the execution of native Jave code by creating procedures. (CVE-2007-4575)
    last seen2020-06-01
    modified2020-06-02
    plugin id29240
    published2007-12-07
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29240
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-4769)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-4802.NASL
    descriptionThis update of OpenOffice_org adds restrictions to SQL statements of Java-based databases to avoid the execution of native Jave code by creating procedures. (CVE-2007-4575)
    last seen2020-06-01
    modified2020-06-02
    plugin id29877
    published2008-01-08
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29877
    titleopenSUSE 10 Security Update : OpenOffice_org (OpenOffice_org-4802)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2018-09-01
    modified2018-08-22
    plugin id22993
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=22993
    titleSolaris 5.10 (x86) : 120186-19
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2007-1090.NASL
    descriptionUpdated openoffice.org2 packages that fix a security issue are now available for Red Hat Enterprise Linux 4. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite. HSQLDB is the default database engine shipped with OpenOffice.org 2. It was discovered that HSQLDB could allow the execution of arbitrary public static Java methods. A carefully crafted odb file opened in OpenOffice.org Base could execute arbitrary commands with the permissions of the user running OpenOffice.org. (CVE-2007-4575) All users of OpenOffice.org are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id29235
    published2007-12-07
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/29235
    titleRHEL 4 : openoffice.org2 (RHSA-2007:1090)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_120185-23.NASL
    descriptionStarOffice 8 (Solaris): Update 18. Date this patch was last updated by Sun : Mar/15/11
    last seen2020-06-01
    modified2020-06-02
    plugin id107355
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107355
    titleSolaris 10 (sparc) : 120185-23
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2007-1048.NASL
    descriptionUpdated openoffice.org and hsqldb packages that fix security flaws are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. OpenOffice.org is an office productivity suite. HSQLDB is a Java relational database engine used by OpenOffice.org Base. It was discovered that HSQLDB could allow the execution of arbitrary public static Java methods. A carefully crafted odb file opened in OpenOffice.org Base could execute arbitrary commands with the permissions of the user running OpenOffice.org. (CVE-2007-4575) It was discovered that HSQLDB did not have a password set on the
    last seen2020-06-01
    modified2020-06-02
    plugin id43661
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43661
    titleCentOS 5 : openoffice.org / hsqldb (CESA-2007:1048)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENOFFICE_ORG-4770.NASL
    descriptionThis update of OpenOffice_org adds restrictions to SQL statements of Java-based databases to avoid the execution of native Jave code by creating procedures. (CVE-2007-4575)
    last seen2020-06-01
    modified2020-06-02
    plugin id29368
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29368
    titleSuSE 10 Security Update : OpenOffice_org (ZYPP Patch Number 4770)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200712-25.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200712-25 (OpenOffice.org: User-assisted arbitrary code execution) The HSQLDB engine, as used in Openoffice.org, does not properly enforce restrictions to SQL statements. Impact : A remote attacker could entice a user to open a specially crafted document, possibly resulting in the remote execution of arbitrary Java code with the privileges of the user running OpenOffice.org. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id29822
    published2007-12-31
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29822
    titleGLSA-200712-25 : OpenOffice.org: User-assisted arbitrary code execution
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS9_120185.NASL
    descriptionStarOffice 8 (Solaris): Update 14. Date this patch was last updated by Sun : Sep/09/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23557
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23557
    titleSolaris 5.9 (sparc) : 120185-19
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120186.NASL
    descriptionStarOffice 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/10/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23467
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23467
    titleSolaris 5.8 (x86) : 120186-19
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2008-0213.NASL
    descriptionNew JBoss Enterprise Application Platform (JBEAP) packages, comprising the 4.2.0.CP02 release, are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. JBEAP is a middleware platform for Java 2 Platform, Enterprise Edition (J2EE) applications. This release of JBEAP for Red Hat Enterprise Linux 5 contains the JBoss Application Server and JBoss Seam and serves as a replacement for JBEAP 4.2.0.GA_CP01. As well as fixing numerous bugs and adding enhancements, these updated packages addresses several security issues. The JFreeChart component was vulnerable to multiple cross-site scripting (XSS) vulnerabilities. An attacker could misuse the image map feature to inject arbitrary web script or HTML via several attributes of the chart area. (CVE-2007-6306) A vulnerability caused by exposing static java methods was located within the HSQLDB component. This could be utilized by an attacker to execute arbitrary static java methods. (CVE-2007-4575) The setOrder method in the org.jboss.seam.framework.Query class did not properly validate user-supplied parameters. This vulnerability allowed remote attackers to inject and execute arbitrary EJBQL commands via the order parameter. (CVE-2007-6433) For details regarding the bug fixes and enhancements included with this update, please see the JBoss Enterprise Application Platform 4.2.0.CP02 Release Notes, linked to in the References section below. All Red Hat Enterprise Linux 5 users wanting to use the JBoss Enterprise Application Platform are advised to install these new packages.
    last seen2020-06-01
    modified2020-06-02
    plugin id63851
    published2013-01-24
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63851
    titleRHEL 5 : JBoss EAP (RHSA-2008:0213)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS8_X86_120190.NASL
    descriptionStarSuite 8 (Solaris_x86): Update 14. Date this patch was last updated by Sun : Sep/11/09
    last seen2016-09-26
    modified2011-09-18
    plugin id23468
    published2006-11-06
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=23468
    titleSolaris 5.8 (x86) : 120190-19
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2007-4119.NASL
    descriptionBackporting a fix for CVE-2007-4576. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id30068
    published2008-01-27
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/30068
    titleFedora 7 : hsqldb-1.8.0.8-1jpp.5.fc7 (2007-4119)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20071205_OPENOFFICE_ORG2_ON_SL4_5.NASL
    descriptionIt was discovered that HSQLDB could allow the execution of arbitrary public static Java methods. A carefully crafted odb file opened in OpenOffice.org Base could execute arbitrary commands with the permissions of the user running OpenOffice.org. (CVE-2007-4575)
    last seen2020-06-01
    modified2020-06-02
    plugin id60323
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60323
    titleScientific Linux Security Update : openoffice.org2 on SL4.5 i386/x86_64

Oval

accepted2013-04-29T04:02:19.201-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionHSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
familyunix
idoval:org.mitre.oval:def:10153
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleHSQLDB before 1.8.0.9, as used in OpenOffice.org (OOo) 2 before 2.3.1, allows user-assisted remote attackers to execute arbitrary Java code via crafted database documents, related to "exposing static java methods."
version28

Redhat

advisories
  • bugzilla
    id409891
    titleCVE-2003-0845 JBoss HSQLDB component remote command injection
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commenthsqldb-demo is earlier than 1:1.8.0.4-3jpp.6
            ovaloval:com.redhat.rhsa:tst:20071048001
          • commenthsqldb-demo is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20071048002
        • AND
          • commenthsqldb-manual is earlier than 1:1.8.0.4-3jpp.6
            ovaloval:com.redhat.rhsa:tst:20071048003
          • commenthsqldb-manual is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20071048004
        • AND
          • commenthsqldb-javadoc is earlier than 1:1.8.0.4-3jpp.6
            ovaloval:com.redhat.rhsa:tst:20071048005
          • commenthsqldb-javadoc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20071048006
        • AND
          • commenthsqldb is earlier than 1:1.8.0.4-3jpp.6
            ovaloval:com.redhat.rhsa:tst:20071048007
          • commenthsqldb is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20071048008
        • AND
          • commentopenoffice.org-langpack-sv is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048009
          • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069120
        • AND
          • commentopenoffice.org-langpack-kn_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048011
          • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069128
        • AND
          • commentopenoffice.org-langpack-cy_GB is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048013
          • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069034
        • AND
          • commentopenoffice.org-langpack-fi_FI is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048015
          • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069110
        • AND
          • commentopenoffice.org-langpack-ta_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048017
          • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069082
        • AND
          • commentopenoffice.org-langpack-sr_CS is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048019
          • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069088
        • AND
          • commentopenoffice.org-langpack-ur is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048021
          • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069108
        • AND
          • commentopenoffice.org-langpack-fr is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048023
          • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069032
        • AND
          • commentopenoffice.org-langpack-pl_PL is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048025
          • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069080
        • AND
          • commentopenoffice.org-base is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048027
          • commentopenoffice.org-base is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069038
        • AND
          • commentopenoffice.org-langpack-sl_SI is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048029
          • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069124
        • AND
          • commentopenoffice.org-langpack-hr_HR is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048031
          • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069020
        • AND
          • commentopenoffice.org-langpack-pa_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048033
          • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069070
        • AND
          • commentopenoffice.org-writer is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048035
          • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069004
        • AND
          • commentopenoffice.org-langpack-zh_TW is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048037
          • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069076
        • AND
          • commentopenoffice.org-testtools is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048039
          • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069016
        • AND
          • commentopenoffice.org-langpack-bn is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048041
          • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069068
        • AND
          • commentopenoffice.org-math is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048043
          • commentopenoffice.org-math is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069024
        • AND
          • commentopenoffice.org-langpack-lt_LT is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048045
          • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069042
        • AND
          • commentopenoffice.org-impress is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048047
          • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069118
        • AND
          • commentopenoffice.org-javafilter is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048049
          • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069126
        • AND
          • commentopenoffice.org-langpack-ca_ES is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048051
          • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069022
        • AND
          • commentopenoffice.org-langpack-zh_CN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048053
          • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069012
        • AND
          • commentopenoffice.org-langpack-ts_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048055
          • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069114
        • AND
          • commentopenoffice.org-draw is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048057
          • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069062
        • AND
          • commentopenoffice.org-langpack-nso_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048059
          • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069044
        • AND
          • commentopenoffice.org-langpack-pt_PT is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048061
          • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069060
        • AND
          • commentopenoffice.org-langpack-ml_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048063
          • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069090
        • AND
          • commentopenoffice.org-langpack-he_IL is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048065
          • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069098
        • AND
          • commentopenoffice.org-emailmerge is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048067
          • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069056
        • AND
          • commentopenoffice.org-langpack-el_GR is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048069
          • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069100
        • AND
          • commentopenoffice.org-langpack-te_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048071
          • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069052
        • AND
          • commentopenoffice.org-langpack-ga_IE is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048073
          • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069014
        • AND
          • commentopenoffice.org-langpack-gl_ES is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048075
          • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069010
        • AND
          • commentopenoffice.org-langpack-eu_ES is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048077
          • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069112
        • AND
          • commentopenoffice.org-langpack-gu_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048079
          • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069026
        • AND
          • commentopenoffice.org-langpack-nl is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048081
          • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069064
        • AND
          • commentopenoffice.org-langpack-et_EE is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048083
          • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069054
        • AND
          • commentopenoffice.org-langpack-sk_SK is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048085
          • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069134
        • AND
          • commentopenoffice.org-langpack-it is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048087
          • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069058
        • AND
          • commentopenoffice.org-langpack-th_TH is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048089
          • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069092
        • AND
          • commentopenoffice.org-graphicfilter is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048091
          • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069146
        • AND
          • commentopenoffice.org-langpack-hi_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048093
          • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069138
        • AND
          • commentopenoffice.org-langpack-hu_HU is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048095
          • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069018
        • AND
          • commentopenoffice.org-langpack-ve_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048097
          • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069144
        • AND
          • commentopenoffice.org-core is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048099
          • commentopenoffice.org-core is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069104
        • AND
          • commentopenoffice.org-langpack-af_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048101
          • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069102
        • AND
          • commentopenoffice.org-xsltfilter is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048103
          • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069036
        • AND
          • commentopenoffice.org-langpack-pt_BR is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048105
          • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069136
        • AND
          • commentopenoffice.org-langpack-ja_JP is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048107
          • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069046
        • AND
          • commentopenoffice.org-langpack-tn_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048109
          • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069048
        • AND
          • commentopenoffice.org-langpack-da_DK is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048111
          • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069084
        • AND
          • commentopenoffice.org-langpack-nr_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048113
          • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069142
        • AND
          • commentopenoffice.org-langpack-ko_KR is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048115
          • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069030
        • AND
          • commentopenoffice.org-langpack-zu_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048117
          • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069066
        • AND
          • commentopenoffice.org-langpack-tr_TR is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048119
          • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069002
        • AND
          • commentopenoffice.org-langpack-de is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048121
          • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069078
        • AND
          • commentopenoffice.org-langpack-st_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048123
          • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069122
        • AND
          • commentopenoffice.org-langpack-ru is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048125
          • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069132
        • AND
          • commentopenoffice.org-langpack-ss_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048127
          • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069008
        • AND
          • commentopenoffice.org-langpack-ar is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048129
          • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069072
        • AND
          • commentopenoffice.org-calc is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048131
          • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069130
        • AND
          • commentopenoffice.org-langpack-nn_NO is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048133
          • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069086
        • AND
          • commentopenoffice.org-langpack-cs_CZ is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048135
          • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069140
        • AND
          • commentopenoffice.org-langpack-es is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048137
          • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069116
        • AND
          • commentopenoffice.org-langpack-or_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048139
          • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069106
        • AND
          • commentopenoffice.org-langpack-ms_MY is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048141
          • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069028
        • AND
          • commentopenoffice.org-langpack-as_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048143
          • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069074
        • AND
          • commentopenoffice.org-langpack-mr_IN is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048145
          • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069050
        • AND
          • commentopenoffice.org-pyuno is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048147
          • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069094
        • AND
          • commentopenoffice.org-langpack-bg_BG is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048149
          • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069096
        • AND
          • commentopenoffice.org-langpack-nb_NO is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048151
          • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069006
        • AND
          • commentopenoffice.org-langpack-xh_ZA is earlier than 1:2.0.4-5.4.25
            ovaloval:com.redhat.rhsa:tst:20071048153
          • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069040
    rhsa
    idRHSA-2007:1048
    released2007-12-05
    severityModerate
    titleRHSA-2007:1048: openoffice.org, hsqldb security update (Moderate)
  • bugzilla
    id299801
    titleCVE-2007-4575 OpenOffice.org-base allows Denial-of-Service and command injection
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentopenoffice.org2-langpack-pt_BR is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090001
          • commentopenoffice.org2-langpack-pt_BR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406104
        • AND
          • commentopenoffice.org2-testtools is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090003
          • commentopenoffice.org2-testtools is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406112
        • AND
          • commentopenoffice.org2-javafilter is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090005
          • commentopenoffice.org2-javafilter is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406124
        • AND
          • commentopenoffice.org2-draw is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090007
          • commentopenoffice.org2-draw is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406118
        • AND
          • commentopenoffice.org2-langpack-fr is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090009
          • commentopenoffice.org2-langpack-fr is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406120
        • AND
          • commentopenoffice.org2-langpack-nn_NO is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090011
          • commentopenoffice.org2-langpack-nn_NO is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406122
        • AND
          • commentopenoffice.org2-langpack-de is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090013
          • commentopenoffice.org2-langpack-de is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406012
        • AND
          • commentopenoffice.org2-langpack-th_TH is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090015
          • commentopenoffice.org2-langpack-th_TH is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406024
        • AND
          • commentopenoffice.org2-langpack-fi_FI is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090017
          • commentopenoffice.org2-langpack-fi_FI is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406020
        • AND
          • commentopenoffice.org2-langpack-bg_BG is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090019
          • commentopenoffice.org2-langpack-bg_BG is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406010
        • AND
          • commentopenoffice.org2-langpack-pt_PT is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090021
          • commentopenoffice.org2-langpack-pt_PT is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406016
        • AND
          • commentopenoffice.org2-langpack-tr_TR is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090023
          • commentopenoffice.org2-langpack-tr_TR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406018
        • AND
          • commentopenoffice.org2-langpack-et_EE is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090025
          • commentopenoffice.org2-langpack-et_EE is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406014
        • AND
          • commentopenoffice.org2-langpack-hu_HU is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090027
          • commentopenoffice.org2-langpack-hu_HU is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406022
        • AND
          • commentopenoffice.org2-pyuno is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090029
          • commentopenoffice.org2-pyuno is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406028
        • AND
          • commentopenoffice.org2-langpack-ca_ES is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090031
          • commentopenoffice.org2-langpack-ca_ES is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406026
        • AND
          • commentopenoffice.org2-core is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090033
          • commentopenoffice.org2-core is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406030
        • AND
          • commentopenoffice.org2-langpack-eu_ES is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090035
          • commentopenoffice.org2-langpack-eu_ES is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406032
        • AND
          • commentopenoffice.org2-graphicfilter is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090037
          • commentopenoffice.org2-graphicfilter is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406036
        • AND
          • commentopenoffice.org2-langpack-zh_CN is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090039
          • commentopenoffice.org2-langpack-zh_CN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406038
        • AND
          • commentopenoffice.org2-langpack-sl_SI is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090041
          • commentopenoffice.org2-langpack-sl_SI is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406042
        • AND
          • commentopenoffice.org2-langpack-el_GR is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090043
          • commentopenoffice.org2-langpack-el_GR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406044
        • AND
          • commentopenoffice.org2-langpack-hi_IN is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090045
          • commentopenoffice.org2-langpack-hi_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406034
        • AND
          • commentopenoffice.org2-langpack-nl is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090047
          • commentopenoffice.org2-langpack-nl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406040
        • AND
          • commentopenoffice.org2-calc is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090049
          • commentopenoffice.org2-calc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406046
        • AND
          • commentopenoffice.org2-langpack-sr_CS is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090051
          • commentopenoffice.org2-langpack-sr_CS is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406048
        • AND
          • commentopenoffice.org2-langpack-cs_CZ is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090053
          • commentopenoffice.org2-langpack-cs_CZ is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406050
        • AND
          • commentopenoffice.org2-langpack-ar is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090055
          • commentopenoffice.org2-langpack-ar is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406054
        • AND
          • commentopenoffice.org2-langpack-ru is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090057
          • commentopenoffice.org2-langpack-ru is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406056
        • AND
          • commentopenoffice.org2-xsltfilter is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090059
          • commentopenoffice.org2-xsltfilter is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406058
        • AND
          • commentopenoffice.org2-langpack-he_IL is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090061
          • commentopenoffice.org2-langpack-he_IL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406062
        • AND
          • commentopenoffice.org2-langpack-gu_IN is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090063
          • commentopenoffice.org2-langpack-gu_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406060
        • AND
          • commentopenoffice.org2-langpack-ms_MY is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090065
          • commentopenoffice.org2-langpack-ms_MY is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406052
        • AND
          • commentopenoffice.org2-langpack-cy_GB is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090067
          • commentopenoffice.org2-langpack-cy_GB is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406068
        • AND
          • commentopenoffice.org2-math is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090069
          • commentopenoffice.org2-math is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406066
        • AND
          • commentopenoffice.org2-langpack-ja_JP is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090071
          • commentopenoffice.org2-langpack-ja_JP is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406072
        • AND
          • commentopenoffice.org2-writer is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090073
          • commentopenoffice.org2-writer is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406070
        • AND
          • commentopenoffice.org2-langpack-bn is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090075
          • commentopenoffice.org2-langpack-bn is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406064
        • AND
          • commentopenoffice.org2-langpack-pl_PL is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090077
          • commentopenoffice.org2-langpack-pl_PL is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406078
        • AND
          • commentopenoffice.org2-langpack-da_DK is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090079
          • commentopenoffice.org2-langpack-da_DK is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406096
        • AND
          • commentopenoffice.org2-langpack-lt_LT is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090081
          • commentopenoffice.org2-langpack-lt_LT is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406082
        • AND
          • commentopenoffice.org2-langpack-zh_TW is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090083
          • commentopenoffice.org2-langpack-zh_TW is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406080
        • AND
          • commentopenoffice.org2-langpack-sk_SK is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090085
          • commentopenoffice.org2-langpack-sk_SK is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406074
        • AND
          • commentopenoffice.org2-langpack-hr_HR is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090087
          • commentopenoffice.org2-langpack-hr_HR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406076
        • AND
          • commentopenoffice.org2-langpack-it is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090089
          • commentopenoffice.org2-langpack-it is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406090
        • AND
          • commentopenoffice.org2-base is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090091
          • commentopenoffice.org2-base is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406098
        • AND
          • commentopenoffice.org2-langpack-gl_ES is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090093
          • commentopenoffice.org2-langpack-gl_ES is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406114
        • AND
          • commentopenoffice.org2-langpack-ta_IN is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090095
          • commentopenoffice.org2-langpack-ta_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406094
        • AND
          • commentopenoffice.org2-impress is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090097
          • commentopenoffice.org2-impress is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406084
        • AND
          • commentopenoffice.org2-emailmerge is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090099
          • commentopenoffice.org2-emailmerge is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406102
        • AND
          • commentopenoffice.org2-langpack-nb_NO is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090101
          • commentopenoffice.org2-langpack-nb_NO is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406088
        • AND
          • commentopenoffice.org2-langpack-ko_KR is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090103
          • commentopenoffice.org2-langpack-ko_KR is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406086
        • AND
          • commentopenoffice.org2-langpack-pa_IN is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090105
          • commentopenoffice.org2-langpack-pa_IN is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406092
        • AND
          • commentopenoffice.org2-langpack-es is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090107
          • commentopenoffice.org2-langpack-es is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406100
        • AND
          • commentopenoffice.org2-langpack-af_ZA is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090109
          • commentopenoffice.org2-langpack-af_ZA is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406106
        • AND
          • commentopenoffice.org2-langpack-ga_IE is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090111
          • commentopenoffice.org2-langpack-ga_IE is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406110
        • AND
          • commentopenoffice.org2-langpack-sv is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090113
          • commentopenoffice.org2-langpack-sv is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406116
        • AND
          • commentopenoffice.org2-langpack-zu_ZA is earlier than 1:2.0.4-5.7.0.3.0
            ovaloval:com.redhat.rhsa:tst:20071090115
          • commentopenoffice.org2-langpack-zu_ZA is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20070406108
    rhsa
    idRHSA-2007:1090
    released2007-12-05
    severityModerate
    titleRHSA-2007:1090: openoffice.org2 security update (Moderate)
  • rhsa
    idRHSA-2008:0151
  • rhsa
    idRHSA-2008:0158
  • rhsa
    idRHSA-2008:0213
rpms
  • hsqldb-1:1.8.0.4-3jpp.6
  • hsqldb-debuginfo-1:1.8.0.4-3jpp.6
  • hsqldb-demo-1:1.8.0.4-3jpp.6
  • hsqldb-javadoc-1:1.8.0.4-3jpp.6
  • hsqldb-manual-1:1.8.0.4-3jpp.6
  • openoffice.org-base-1:2.0.4-5.4.25
  • openoffice.org-calc-1:2.0.4-5.4.25
  • openoffice.org-core-1:2.0.4-5.4.25
  • openoffice.org-debuginfo-1:2.0.4-5.4.25
  • openoffice.org-draw-1:2.0.4-5.4.25
  • openoffice.org-emailmerge-1:2.0.4-5.4.25
  • openoffice.org-graphicfilter-1:2.0.4-5.4.25
  • openoffice.org-impress-1:2.0.4-5.4.25
  • openoffice.org-javafilter-1:2.0.4-5.4.25
  • openoffice.org-langpack-af_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-ar-1:2.0.4-5.4.25
  • openoffice.org-langpack-as_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-bg_BG-1:2.0.4-5.4.25
  • openoffice.org-langpack-bn-1:2.0.4-5.4.25
  • openoffice.org-langpack-ca_ES-1:2.0.4-5.4.25
  • openoffice.org-langpack-cs_CZ-1:2.0.4-5.4.25
  • openoffice.org-langpack-cy_GB-1:2.0.4-5.4.25
  • openoffice.org-langpack-da_DK-1:2.0.4-5.4.25
  • openoffice.org-langpack-de-1:2.0.4-5.4.25
  • openoffice.org-langpack-el_GR-1:2.0.4-5.4.25
  • openoffice.org-langpack-es-1:2.0.4-5.4.25
  • openoffice.org-langpack-et_EE-1:2.0.4-5.4.25
  • openoffice.org-langpack-eu_ES-1:2.0.4-5.4.25
  • openoffice.org-langpack-fi_FI-1:2.0.4-5.4.25
  • openoffice.org-langpack-fr-1:2.0.4-5.4.25
  • openoffice.org-langpack-ga_IE-1:2.0.4-5.4.25
  • openoffice.org-langpack-gl_ES-1:2.0.4-5.4.25
  • openoffice.org-langpack-gu_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-he_IL-1:2.0.4-5.4.25
  • openoffice.org-langpack-hi_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-hr_HR-1:2.0.4-5.4.25
  • openoffice.org-langpack-hu_HU-1:2.0.4-5.4.25
  • openoffice.org-langpack-it-1:2.0.4-5.4.25
  • openoffice.org-langpack-ja_JP-1:2.0.4-5.4.25
  • openoffice.org-langpack-kn_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-ko_KR-1:2.0.4-5.4.25
  • openoffice.org-langpack-lt_LT-1:2.0.4-5.4.25
  • openoffice.org-langpack-ml_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-mr_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-ms_MY-1:2.0.4-5.4.25
  • openoffice.org-langpack-nb_NO-1:2.0.4-5.4.25
  • openoffice.org-langpack-nl-1:2.0.4-5.4.25
  • openoffice.org-langpack-nn_NO-1:2.0.4-5.4.25
  • openoffice.org-langpack-nr_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-nso_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-or_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-pa_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-pl_PL-1:2.0.4-5.4.25
  • openoffice.org-langpack-pt_BR-1:2.0.4-5.4.25
  • openoffice.org-langpack-pt_PT-1:2.0.4-5.4.25
  • openoffice.org-langpack-ru-1:2.0.4-5.4.25
  • openoffice.org-langpack-sk_SK-1:2.0.4-5.4.25
  • openoffice.org-langpack-sl_SI-1:2.0.4-5.4.25
  • openoffice.org-langpack-sr_CS-1:2.0.4-5.4.25
  • openoffice.org-langpack-ss_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-st_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-sv-1:2.0.4-5.4.25
  • openoffice.org-langpack-ta_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-te_IN-1:2.0.4-5.4.25
  • openoffice.org-langpack-th_TH-1:2.0.4-5.4.25
  • openoffice.org-langpack-tn_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-tr_TR-1:2.0.4-5.4.25
  • openoffice.org-langpack-ts_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-ur-1:2.0.4-5.4.25
  • openoffice.org-langpack-ve_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-xh_ZA-1:2.0.4-5.4.25
  • openoffice.org-langpack-zh_CN-1:2.0.4-5.4.25
  • openoffice.org-langpack-zh_TW-1:2.0.4-5.4.25
  • openoffice.org-langpack-zu_ZA-1:2.0.4-5.4.25
  • openoffice.org-math-1:2.0.4-5.4.25
  • openoffice.org-pyuno-1:2.0.4-5.4.25
  • openoffice.org-testtools-1:2.0.4-5.4.25
  • openoffice.org-writer-1:2.0.4-5.4.25
  • openoffice.org-xsltfilter-1:2.0.4-5.4.25
  • openoffice.org2-base-1:2.0.4-5.7.0.3.0
  • openoffice.org2-calc-1:2.0.4-5.7.0.3.0
  • openoffice.org2-core-1:2.0.4-5.7.0.3.0
  • openoffice.org2-debuginfo-1:2.0.4-5.7.0.3.0
  • openoffice.org2-draw-1:2.0.4-5.7.0.3.0
  • openoffice.org2-emailmerge-1:2.0.4-5.7.0.3.0
  • openoffice.org2-graphicfilter-1:2.0.4-5.7.0.3.0
  • openoffice.org2-impress-1:2.0.4-5.7.0.3.0
  • openoffice.org2-javafilter-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-af_ZA-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ar-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-bg_BG-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-bn-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ca_ES-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-cs_CZ-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-cy_GB-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-da_DK-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-de-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-el_GR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-es-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-et_EE-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-eu_ES-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-fi_FI-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-fr-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ga_IE-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-gl_ES-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-gu_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-he_IL-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-hi_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-hr_HR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-hu_HU-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-it-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ja_JP-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ko_KR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-lt_LT-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ms_MY-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-nb_NO-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-nl-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-nn_NO-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pa_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pl_PL-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pt_BR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-pt_PT-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ru-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sk_SK-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sl_SI-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sr_CS-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-sv-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-ta_IN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-th_TH-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-tr_TR-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-zh_CN-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-zh_TW-1:2.0.4-5.7.0.3.0
  • openoffice.org2-langpack-zu_ZA-1:2.0.4-5.7.0.3.0
  • openoffice.org2-math-1:2.0.4-5.7.0.3.0
  • openoffice.org2-pyuno-1:2.0.4-5.7.0.3.0
  • openoffice.org2-testtools-1:2.0.4-5.7.0.3.0
  • openoffice.org2-writer-1:2.0.4-5.7.0.3.0
  • openoffice.org2-xsltfilter-1:2.0.4-5.7.0.3.0
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • glassfish-jaf-0:1.1.0-0jpp.ep1.10.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2
  • hibernate3-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-2.patch01.1jpp.ep1.1
  • jacorb-0:2.3.0-1jpp.ep1.4
  • jacorb-demo-0:2.3.0-1jpp.ep1.4
  • jacorb-javadoc-0:2.3.0-1jpp.ep1.4
  • jacorb-manual-0:2.3.0-1jpp.ep1.4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el4
  • jboss-common-0:1.2.1-0jpp.ep1.2
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1
  • jboss-seam-0:1.2.1-1.ep1.3.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el4
  • jbossas-0:4.2.0-3.GA_CP02.ep1.3.el4
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el4
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.2.el4
  • jfreechart-0:1.0.9-1jpp.ep1.2.el4
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el4
  • wsdl4j-0:1.6.2-1jpp.ep1.8
  • concurrent-0:1.3.4-7jpp.ep1.6.el4
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.10.el4
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2.el5
  • hibernate3-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el4
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el4
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-javadoc-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-javadoc-1:3.2.4-1.SP1_CP02.0jpp.ep1.1.el4
  • hsqldb-1:1.8.0.8-2.patch01.1jpp.ep1.1
  • jacorb-0:2.3.0-1jpp.ep1.4
  • jacorb-0:2.3.0-1jpp.ep1.5.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el4
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el4
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.2
  • jboss-common-0:1.2.1-0jpp.ep1.2.el5.1
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.3.el4
  • jboss-seam-0:1.2.1-1.ep1.3.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el4
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el5
  • jbossas-0:4.2.0-3.GA_CP02.ep1.3.el4
  • jbossas-0:4.2.0-4.GA_CP02.ep1.3.el5.3
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el4
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el5.1
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el4
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.2.el4
  • jcommon-0:1.0.12-1jpp.ep1.2.el5
  • jfreechart-0:1.0.9-1jpp.ep1.2.el4
  • jfreechart-0:1.0.9-1jpp.ep1.2.el5.1
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2.el5
  • juddi-0:0.9-0.rc4.2jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el4
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • wsdl4j-0:1.6.2-1jpp.ep1.8
  • concurrent-0:1.3.4-8jpp.ep1.6.el5.1
  • glassfish-jaf-0:1.1.0-0jpp.ep1.9.el5
  • glassfish-javamail-0:1.4.0-0jpp.ep1.8.el5
  • glassfish-jsf-0:1.2_04-1.p02.0jpp.ep1.18.el5
  • glassfish-jstl-0:1.2.0-0jpp.ep1.2.el5
  • hibernate3-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • hibernate3-annotations-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-annotations-javadoc-0:3.2.1-1.patch02.1jpp.ep1.2.el5.1
  • hibernate3-entitymanager-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-entitymanager-javadoc-0:3.2.1-1jpp.ep1.6.el5
  • hibernate3-javadoc-0:3.2.4-1.SP1_CP02.0jpp.ep1.1.el5.1
  • jacorb-0:2.3.0-1jpp.ep1.5.el5
  • jboss-aop-0:1.5.5-1.CP01.0jpp.ep1.1.el5
  • jboss-cache-0:1.4.1-4.SP8_CP01.1jpp.ep1.1.el5
  • jboss-common-0:1.2.1-0jpp.ep1.2.el5.1
  • jboss-jbpm-bpel-0:1.1.0-0jpp.ep1.3.el5
  • jboss-jbpm-jpdl-0:3.2.0-0jpp.ep1.6.el5
  • jboss-remoting-0:2.2.2-3.SP4.0jpp.ep1.1.el5
  • jboss-seam-0:1.2.1-1.ep1.3.el5
  • jboss-seam-docs-0:1.2.1-1.ep1.3.el5
  • jbossas-0:4.2.0-4.GA_CP02.ep1.3.el5.3
  • jbossweb-0:2.0.0-3.CP05.0jpp.ep1.1.el5
  • jbossws-jboss42-0:1.2.1-0jpp.ep1.2.el5.1
  • jbossws-wsconsume-impl-0:2.0.0-0jpp.ep1.3.el5
  • jbossxb-0:1.0.0-2.SP1.0jpp.ep1.2.el5.1
  • jcommon-0:1.0.12-1jpp.ep1.2.el5
  • jfreechart-0:1.0.9-1jpp.ep1.2.el5.1
  • jgroups-1:2.4.1-1.SP4.0jpp.ep1.2.el5
  • juddi-0:0.9-0.rc4.2jpp.ep1.3.el5.1
  • rh-eap-docs-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • rh-eap-docs-examples-0:4.2.0-3.GA_CP02.ep1.1.el5.1
  • ws-commons-policy-0:1.0-2jpp.ep1.4.el5

Seebug

  • bulletinFamilyexploit
    descriptionBugtraq ID: 26703 CVE: CVE-2007-4575 OpenOffice is prone to a code-execution vulnerability. Successful exploits allow remote attackers to execute arbitrary Java code in the context of the vulnerable application. Versions prior to OpenOffice 2.3.1 are vulnerable. Sun StarSuite 8 Sun StarOffice 8.0 S.u.S.E. SUSE Linux Enterprise Desktop 10 SP1 S.u.S.E. SLE SDK 10.SP1 S.u.S.E. openSUSE 10.3 S.u.S.E. openSUSE 10.2 S.u.S.E. Linux 10.1 x86-64 S.u.S.E. Linux 10.1 x86 S.u.S.E. Linux 10.1 ppc S.u.S.E. Linux 10.0 x86-64 S.u.S.E. Linux 10.0 x86 S.u.S.E. Linux 10.0 ppc RedHat Fedora 8 0 RedHat Fedora 7 0 RedHat Fedora Core6 RedHat Enterprise Linux Optional Productivity Application v.5 server RedHat Enterprise Linux Desktop v.5 client RedHat Enterprise Linux WS 4 RedHat Enterprise Linux ES 4 RedHat Enterprise Linux AS 4 RedHat Desktop 4.0 OpenOffice OpenOffice 2.3 OpenOffice OpenOffice 2.2.1 OpenOffice OpenOffice 2.0.4 OpenOffice OpenOffice 2.0.3 -1 OpenOffice OpenOffice 2.0.3 OpenOffice OpenOffice 2.0.2 OpenOffice OpenOffice 2.0.1 OpenOffice OpenOffice 2.0 Beta OpenOffice OpenOffice 2.2 OpenOffice OpenOffice 2.1 HSQLDB hsqldb 1.8 7 Gentoo Linux Debian Linux 4.0 sparc Debian Linux 4.0 s/390 Debian Linux 4.0 powerpc Debian Linux 4.0 mipsel Debian Linux 4.0 mips Debian Linux 4.0 m68k Debian Linux 4.0 ia-64 Debian Linux 4.0 ia-32 Debian Linux 4.0 hppa Debian Linux 4.0 arm Debian Linux 4.0 amd64 Debian Linux 4.0 alpha Debian Linux 4.0 OpenOffice OpenOffice 2.2 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.1 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> Sun StarOffice 8.0 Sun Sun Patch ID 120184-12 (Linux) <a href=http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21</a> -120184-12-1 Sun Sun Patch ID 120186-13 (x86) <a href=http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21</a> -120186-13-1 Sun Sun Patch ID 120187-12 (Windows) <a href=http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21</a> -120187-12-1 Sun StarSuite 8 Sun Sun Patch ID 120188-12 (Linux) <a href=http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21</a> -120188-12-1 Sun Sun Patch ID 120190-13 (x86) <a href=http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21</a> -120190-13-1 Sun Sun Patch ID 120191-12 (Windows) <a href=http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21 target=_blank>http://sunsolve.sun.com/search/document.do?assetkey=urn:cds:docid:1-21</a> -120191-12-1 OpenOffice OpenOffice 2.0 Beta OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.0.1 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.0.2 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.0.3 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.0.3 -1 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.0.4 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.2.1 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a> OpenOffice OpenOffice 2.3 OpenOffice OpenOffice 2.3.1 <a href=http://download.openoffice.org/2.3.1/index.html?focus=download target=_blank>http://download.openoffice.org/2.3.1/index.html?focus=download</a>
    idSSV:2746
    last seen2017-11-19
    modified2008-01-01
    published2008-01-01
    reporterRoot
    titleOpenOffice HSQLDB Database Engine Unspecified Java Code Execution Vulnerability
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 26703 CVE(CAN) ID: CVE-2007-4575 OpenOffice是个整合性的软件,包含了许多文字处理、表格、公式等办公工具。 OpenOffice的数据库引擎HSQLDB实现上存在漏洞,远程攻击者可能利用此漏洞执行任意Java代码。 OpenOffice所捆绑的默认数据库引擎HSQLDB在解析SQL查询时没有正确地强制安全限制,如果用户受骗打开了恶意数据库文档中并执行了其中所包含的特制SQL查询的话,就可能导致调用任意静态的Java方式。 OpenOffice &lt; 2.3.1 厂商补丁: Debian ------ Debian已经为此发布了一个安全公告(DSA-1419-1)以及相应补丁: DSA-1419-1:New OpenOffice.org packages fix arbitrary Java code execution 链接:<a href=http://www.debian.org/security/2007/dsa-1419 target=_blank>http://www.debian.org/security/2007/dsa-1419</a> 补丁下载: Source archives: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.dsc target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.dsc</a> Size/MD5 checksum: 7250 c0c7456adb826a4660ef196e56857e1a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.diff.gz target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4.diff.gz</a> Size/MD5 checksum: 76905774 526d19410c8e68e5b502083ba0273ed0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2.orig.tar.gz</a> Size/MD5 checksum: 232674922 2f1a5d92188639d3634bd6d1b1c29038 <a href=http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.dsc target=_blank>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.dsc</a> Size/MD5 checksum: 674 e5de2bc9c738f592280016f45b6e0a62 <a href=http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.diff.gz target=_blank>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7-1etch1.diff.gz</a> Size/MD5 checksum: 11725 73eb16347408015a941c7b1cadfa03ab <a href=http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7.orig.tar.gz target=_blank>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb_1.8.0.7.orig.tar.gz</a> Size/MD5 checksum: 2051414 316a2dc3b8fef1bee991d16e2cc7341b Architecture independent components: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/broffice.org_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 460082 588f72e30a23aed6e6d39a702f03cb6c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-common_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 27205088 631950c338bdab6d5faf19bb2c8dcf3d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev-doc_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 5548668 28928f1dcb395068a4aaea6e10ce9a3e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dtd-officedocument1.0_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 251200 b4f9523577015c61a7162d81697461be <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-mobiledev_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 309916 e47c5505bd4e828daf4fb8747e93b39b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-cs_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11858192 68b5e0dc2956f9e8f4d1345c6d03c387 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-da_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11820014 4ff40c414696ef0d3c36c288ffcab333 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-de_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12648152 2f5a8c5cbe70c83ac24b024f2334ac31 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-dz_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 15040732 708ca942c4b83ef61d226a37fb86a0e3 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-gb_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11370746 f074b4b06bdcc13f4eb01eb4f4d2a32a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en-us_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11313332 4a8d69476b10a0b13e2b8ce3fb205fd1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-en_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 213274 b90074e4cd9ace2fb428f50eedbfa395 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-es_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12046136 6933812227f289ab3a1f229ff5ccf4ec <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-et_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11971088 9b79dc85f1d3241d957b4228fc6976cb <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-fr_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12325558 876781945e508de782f79d2ade279bcb <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hi-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 13160030 cd7c18c23eb8ec00b7dfc3b3014773aa <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-hu_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12579382 359be10f1cd7adcf91a2151c4733b3e1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-it_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12099864 59d36e9b6bb5f64a915c61c7b4158351 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ja_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12775692 fc5645a28b8bb8639bf646835af0e555 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-km_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 14426212 d96e09b7d36d2897f186834ab1db275f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ko_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11949970 226af41b173c8c7ce04355eb73870a58 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-nl_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12317674 7fc67ed6512a59e2da88c7d99beb2915 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pl_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12278984 d0cbdde93aad4c1e8752c60c7338f796 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-pt-br_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12060290 e16225fb599157ef593463f1ab289f38 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-ru_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 13182092 a0f51dca1efe38d8de3c19448c6658c3 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sl_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12052108 d396a02cbd4209345ee47101f1b4cec5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-sv_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 11809178 1bc2ed84c4a1001882a27ad39e842786 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-cn_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12080268 1a852faeb33b3c46d7b51cca44c45d16 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-help-zh-tw_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 12198876 2c39106611763f2e45f053e3d1a8c27a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-java-common_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 3006534 c62b4db37e8e733e45a6dd8d39ed43dd <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-af_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 855676 c98b667a2b06e6e1c406ac76012c61d8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-as-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 911764 e77859be699724941113970dbc581bb9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-be-by_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 912370 7a47f899d2545c54b983cac84d5eee78 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bg_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2093062 16135e43db8fa4440261268f8a002730 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bn_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 852416 532dadfc4ac6b08f57fcc5f828e7934d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-br_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 863714 039e75a15b9ee9786e0e56f9937b2b18 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-bs_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 857882 d7220ecfc6f281970e5e9e1b745c5123 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ca_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 874458 7236caef662606e57579bbd0036fdae7 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cs_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2047268 1f32e140241317ed92f921816e9b5061 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-cy_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 850988 329e1621096fffd612ac7487c6af7fbf <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-da_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1986022 678bfd2de0eb55c716bad12f3e1a93ea <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-de_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1982538 96eb33fe946f3ed920dbea722b801d32 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-dz_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 957206 596e23122bc1094decf47e4b2b301f1c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-el_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 958096 da9f9389ca4e7fceba5fb400eeff7ba1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-gb_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2016632 58209a85afd6d71df00b975a98287065 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-en-za_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 809102 086992c49c87431b37a2a7952c5197f5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-eo_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 854174 19f2e91d1e836e89ca7a679a959c4870 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-es_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1983508 4c154ce3b5934a8e4c4496a032f1b8ef <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-et_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 853524 5d1ec193ec4ac359ef3dcc1067626bea <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fa_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 877042 47833c5e116aa8c34295e8344012af1f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fi_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 865656 cb1e7f6e7eab3753199da736d5790827 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-fr_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1969146 ada26172b7d04e6216574e0a86beb159 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ga_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 881232 60ccce188483749269e58b7adaacdbd0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-gu-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 931928 b807ee515e3929144a81b85da1463495 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-he_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 883846 93cc4640e08d3a958a4992ca5273dec8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 939562 afcdc55d72c9c1cd574bfcce238d2a6f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hi_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 213274 099d527de8e48d1c36c1160eab0d0cb2 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hr_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 866730 0972b20b56b6108ed1c0b1a9afa7b2b4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-hu_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2076180 77c6bc9e652fda164dca3eb5c8ba39e5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 213394 18fb9b0cc4707e0f0d1453936131e002 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-it_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1977788 b4f28920a599c2e8c5595726c551812a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ja_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2142588 40d670b2eff356f640a6edd5be8731e0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ka_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 908024 6b4681a253d638322d65c8ad1e032bab <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-km_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2136658 6880efbca754d5897a580a06e1367874 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ko_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2031460 79535568de6e00639400142c6cf7bf8d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ku_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 885062 b64896f81d4b88dbf7ce495271d5fc64 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lo_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 902766 aba2f816225991b67ce9ae5062847595 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lt_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 873830 6a0917094999e87d9530422a4fc87912 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-lv_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 869044 8570ef7fa0e7023d8ba0daa6374a6b92 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-mk_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 918048 bdbce5c67e2ac4ce0b62ada0cc1e0088 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ml-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 924368 2bf0964303a5eb59a912af62ea001c3d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nb_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 848612 77a6893c8d75f0887f34f4b6d10d7ed7 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ne_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 922324 ccc6bd5d6c54d1340d449367b0351e2b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nl_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2033598 18b83cee27d761d42903d864c97fe8b4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nn_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 853804 2b7a1c7cfff8253965040297dc4d271e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-nr_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 886046 c18022d64b7fb17754dec96135c3e62b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ns_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 877630 f2a855a6e31d4edbb0df404efc2f8856 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-or-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 917182 2d91802fd3749ae1f394bd11fbb2d58b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pa-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 900932 92ec15180a2ec802377002ac472f95cd <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pl_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2004168 569f002009b66e7eb41b8051952f2bb4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt-br_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1967002 35315d1883e54937f45fcaf8dbd9ee9c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-pt_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1050364 a2d2fb9bf7e9a04f8d033155c445f685 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ru_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2025374 f5e88b6a52bac208f039ab86eb40bb02 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-rw_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 864112 f407c49b8dea62f5c224749aaf449f25 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sk_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2051554 a132fa8a4d30bf4520f60664356554c8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sl_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2040914 bf466f18df963edbc0a47572cbb1e861 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sr-cs_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 912082 3e4ae170b64bc00dd64602a312bdf0ff <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ss_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 878378 2b2c40228cdab76e79923f203c8a1945 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-st_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 877500 32f2e3b31d9c66584808daa51f6e23c0 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-sv_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1957510 080a3e94ed7f715e847c6dc8ebc97583 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ta-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 908996 d8236242495ec1f3f6fba2c92cdd6940 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-te-in_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 929216 f7fe52a6eb1095d0c4e4f19c4c73097c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tg_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 903282 9fe9ce379cda647562e250cc8f84f9e4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-th_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 930936 f11e1158b9746bc9204963136bf2183a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tn_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 822478 de9018e439f6b8ffc38f47f9d85e2e2f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-tr_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 1384632 b51cdd2ea33d27fa8a593a24cb3da8e1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ts_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 877288 80ed4715e63b2a9524705f959d76065d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-uk_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 916018 10e6cb394a1154e7c6595d9695efa95c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-ve_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 886306 cf7d777290ecad5732579616fc14e730 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-vi_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 870352 2d3af98bca376db6eab316f9b64729d4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-xh_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 897900 2fed475a5881ef2d554d10605e7d8842 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-za_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 213376 fb70f85d7cf72bbdd69d2e62800d2164 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-cn_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2107224 8560b0bc6e8447d0ba5ef7642ccb08d4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zh-tw_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2103298 16b045acd26446e538fac37973e55c2a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-l10n-zu_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 886902 cc58756fe28abef69fae491f88c6bec1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-api-tests_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 2455186 06df67d1d41d23bed8400f25153b0685 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch4_all.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/ttf-opensymbol_2.0.4.dfsg.2-7etch4_all.deb</a> Size/MD5 checksum: 285222 d85b42c664fe424e183476a0e5c329a4 <a href=http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb-server_1.8.0.7-1etch1_all.deb target=_blank>http://security.debian.org/pool/updates/main/h/hsqldb/hsqldb-server_1.8.0.7-1etch1_all.deb</a> Size/MD5 checksum: 40270 995273c292357f5d8cdd385484765fa9 <a href=http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java-doc_1.8.0.7-1etch1_all.deb target=_blank>http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java-doc_1.8.0.7-1etch1_all.deb</a> Size/MD5 checksum: 860770 cc96a30a2876e64e4368d1ada49ab914 <a href=http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java_1.8.0.7-1etch1_all.deb target=_blank>http://security.debian.org/pool/updates/main/h/hsqldb/libhsqldb-java_1.8.0.7-1etch1_all.deb</a> Size/MD5 checksum: 852586 0154566048078ba8e6d2f70cead1ab23 Alpha architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_alpha.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_alpha.deb</a> Size/MD5 checksum: 107120 8e963ff20a4ebdaf16c8357a139dfd33 AMD64 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 104620 9a5c533b5c83f7afd2e8452275597f03 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 215524 c316b13b8093d4be1709d0a7563ff326 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 3815418 048aeb9d8076ecc2bafafd2d9a6b1ace <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 5409744 0ce5e4ed8bfbae2892d40f2fd6db53db <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 35708204 689cc403fd954bcd0f0b780edd05e875 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 38172254 9202f9979e5f7f517de7446c78aa0d69 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 3756140 d81cc877dc57dea9dbbf99f4e26cb35f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 2544632 5a66877fcc8b1c1a35d32dcc4e42b4fc <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 308014 4adc2bb6bcc486ce1dead88cce92e7ba <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 9781700 8e54db5c1916d738fc1046a18fd180be <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 5347166 bd0c7a4ebf1f4efe4b132ed0cf8356c7 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 295812 e747a57bd3fd5d8eb71b859ab6815207 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 403068 3b6e9ba610479a745ce37d9224f1789b <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 213286 afad9de73ac77527f223a12bc163c7be <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 857034 8ee9a694032492097fe99855b2225e62 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 447840 caf0c4f5244f49761cd00277109b88b1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 538226 26eb83a48205c742071e6df4a66449ca <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 252906 e04136219980490604a90e185814cd20 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 826792 8aaf2bac665edcc4c653ff70e8a897a4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 6270762 e349bb9f9326b143143277a802160830 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_amd64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_amd64.deb</a> Size/MD5 checksum: 362068 de5856f7704f13569748e53eae326cde ARM architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_arm.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_arm.deb</a> Size/MD5 checksum: 104896 3bf02c95a3df4c1811eb0217ae8ee4fb HP Precision architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_hppa.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_hppa.deb</a> Size/MD5 checksum: 106394 12cb2296eef63d1f8b0cfd83bfd1ced7 Intel IA-32 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 105182 1ddf8c46c0e2dcffc71be30bd719879f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 215726 0f25501a3d5cd4c7bbb0a355a2181ac7 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 3715390 8461efd0bc91658387a5f7856d223388 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 5155652 14033d97d152458e93547f5914b6aa8f <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 34477922 7470c10531c8ec4c88046bfde6b95845 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 36358556 a0df28d56bf5c0e9e7b4333dacdd6768 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 3721614 63688677d299657c8cc2021bc8389925 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 2484830 13d1eac99916b2d844e595a0e3b87a98 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 302426 cb03d9a7e97c0b0ef8523cb77daa2d0c <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 9302166 89b88d17781b2e38b4bd741b4c4255a3 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 4368822 d9825cbf765438345cf1f435295fe944 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 291608 91fe68b9a5fc91874defd06adc2d2efe <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 398090 b089e081ebb4712c398bc65abdf8c396 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 213486 f58ac6b0cded95c1a0b72ade20daafa4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 851702 b95546cfe2c48e3549361b35b958836d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 434734 fe72e98aa560a9aaddba588ec4b97639 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 522892 db0f48ad21f44a263eb6992552e699f6 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 252860 6188b2d905a558461de8790e9d1c73cf <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 824778 7c5abbd7d7618769235c9355d81a4ac3 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 6095718 a38d9cf2fa865398df1ec22bf1058fdc <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_i386.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_i386.deb</a> Size/MD5 checksum: 357740 ec14129f1534b799a3772508f6008d41 Intel IA-64 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_ia64.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_ia64.deb</a> Size/MD5 checksum: 105170 ee22bf781f152dc758c7ab13938d5426 Big endian MIPS architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mips.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mips.deb</a> Size/MD5 checksum: 103672 730d85d75c3cf6c5d4c4ee51e65c6177 Little endian MIPS architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mipsel.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_mipsel.deb</a> Size/MD5 checksum: 103736 305e8d3184d1846fa7b87c4fba86ddb1 PowerPC architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 105290 720b503b4c18d44193088aa6fcb30882 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 217202 d1e8f29b984d4b464d589bb874feab4d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 3891380 6eec53a6433092f7b4d88428dd565bf9 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 5291346 fa421b9fb4c5f267770d310d7fed79ec <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 35847732 7f42d5e557888be5f18dfc70e6c34e4a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 38479248 9b232580e7b7144f8245bab3f0b3c20e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 3768904 e52a0114fed077ffd3863c3e1727f6a8 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 2488740 f2378122ff4682ecd65a102de07ec0a5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 314066 319e94223675e0ee678ecc7ba2ccb479 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 9649486 7984c9cb03d37b38b9354b799abacf58 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 5056194 eb15a54b5624a34dc487b918cb0fe2ae <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 300964 ced011f9b90b87bd610a73549f44a481 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 408176 26a2629e57fc783291cd628b8f4c55aa <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk-gnome_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 215024 8535571057b28a04c2a46841c72bd88d <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-impress_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 889280 841950ee58aeeb66f52d6a6eddf62fc1 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-kde_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 450640 6a44ddc61abb45224c0374e462d4209e <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-math_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 519326 54cf2c5b8fe224afcd562bbd97f009bf <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-officebean_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 254060 0b473a2730822a13ce4c418f52833e19 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-qa-tools_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 822412 dce45e844a08f27c42a1ea12dc8a5ce4 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-writer_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 6078974 b090dc1e0081844f2c7a0ac70ef92f08 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_powerpc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/python-uno_2.0.4.dfsg.2-7etch4_powerpc.deb</a> Size/MD5 checksum: 367368 892e32e1e237d315fb78bff156e9f151 IBM S/390 architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_s390.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_s390.deb</a> Size/MD5 checksum: 105540 808741d0631085491098fe35abc5265b Sun Sparc architecture: <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/libmythes-dev_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 103594 2e4af5329f2778242e7f1289a1197164 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 217062 602d95659af8d9a2f9d9a4c6393ffb82 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-base_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 3919062 d21f72f97bf94e4be09f0386f2184b87 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-calc_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 5323302 702e9a904accc28d00225e5f0931c0ec <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-core_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 35489734 75ae01e0810642586a458caed9d8d4b2 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dbg_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 36153486 68c65757906b4263af8724a2420e8654 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-dev_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 3604330 e5c2d3e9ea6daeca3414bbc6cbdce6de <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-draw_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 2502484 25aa590e331f65de9a46e2331ec47017 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-evolution_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 314610 4eaf4624ad7aa55704314027ea723e0a <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-filter-so52_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 9659576 94889f34a87ba7fb834e77029a3c3563 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gcj_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 4854098 a0ed03043ede2d8f1c591673380f3991 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gnome_2.0.4.dfsg.2-7etch4_sparc.deb</a> Size/MD5 checksum: 293410 e4cae4dc525169c611fb64d4a516f2a5 <a href=http://security.debian.org/pool/updates/main/o/openoffice.org/openoffice.org-gtk_2.0.4.dfsg.2-7etch4_sparc.deb target=_blank>http://security.debian.org/pool/updates/main/o
    idSSV:2598
    last seen2017-11-19
    modified2007-12-13
    published2007-12-13
    reporterRoot
    titleOpenOffice HSQLDB数据库引擎Java代码执行漏洞

References