Vulnerabilities > CVE-2012-0037 - XXE vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE

Summary

Redland Raptor (aka libraptor) before 2.0.7, as used by OpenOffice 3.3 and 3.4 Beta, LibreOffice before 3.4.6 and 3.5.x before 3.5.1, and other products, allows user-assisted remote attackers to read arbitrary files via a crafted XML external entity (XXE) declaration and reference in an RDF document.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-061.NASL
    descriptionAn XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2012-0037). The updated packages have been patched to correct this issue. raptor2 for Mandriva Linux 2011 has been upgraded to the 2.0.7 version which is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id58830
    published2012-04-23
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58830
    titleMandriva Linux Security Advisory : raptor (MDVSA-2012:061)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2012:061. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58830);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2012-0037");
      script_xref(name:"MDVSA", value:"2012:061");
    
      script_name(english:"Mandriva Linux Security Advisory : raptor (MDVSA-2012:061)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "An XML External Entity expansion flaw was found in the way Raptor
    processed RDF files. If an application linked against Raptor were to
    open a specially crafted RDF file, it could possibly allow a remote
    attacker to obtain a copy of an arbitrary local file that the user
    running the application had access to. A bug in the way Raptor handled
    external entities could cause that application to crash or, possibly,
    execute arbitrary code with the privileges of the user running the
    application (CVE-2012-0037).
    
    The updated packages have been patched to correct this issue.
    
    raptor2 for Mandriva Linux 2011 has been upgraded to the 2.0.7 version
    which is not vulnerable to this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.libreoffice.org/advisories/CVE-2012-0037/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64raptor-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64raptor1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64raptor2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64raptor2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libraptor-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libraptor1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libraptor2-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libraptor2_0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:raptor");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:raptor2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/04/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64raptor-devel-1.4.21-5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64raptor1-1.4.21-5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libraptor-devel-1.4.21-5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libraptor1-1.4.21-5.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"raptor-1.4.21-5.1mdv2010.2", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64raptor-devel-1.4.21-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64raptor1-1.4.21-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64raptor2-devel-2.0.7-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64raptor2_0-2.0.7-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libraptor-devel-1.4.21-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libraptor1-1.4.21-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libraptor2-devel-2.0.7-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libraptor2_0-2.0.7-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"raptor-1.4.21-5.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"raptor2-2.0.7-0.1-mdv2011.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0411.NASL
    descriptionUpdated openoffice.org packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. OpenOffice.org embeds a copy of Raptor, which provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If OpenOffice.org were to open a specially crafted file (such as an OpenDocument Format or OpenDocument Presentation file), it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running OpenOffice.org had access to. A bug in the way Raptor handled external entities could cause OpenOffice.org to crash or, possibly, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-0037) Red Hat would like to thank Timothy D. Morgan of VSR for reporting this issue. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct this issue. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-04-16
    modified2012-03-23
    plugin id58442
    published2012-03-23
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58442
    titleRHEL 5 : openoffice.org (RHSA-2012:0411)
  • NASL familyWindows
    NASL idOPENOFFICE_2012_0037.NASL
    descriptionThe remote host is running a version of OpenOffice.org that has flaws in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id58727
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58727
    titleOpenOffice XML External Entity RDF Document Handling Information Disclosure
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0411.NASL
    descriptionUpdated openoffice.org packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. OpenOffice.org embeds a copy of Raptor, which provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If OpenOffice.org were to open a specially crafted file (such as an OpenDocument Format or OpenDocument Presentation file), it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running OpenOffice.org had access to. A bug in the way Raptor handled external entities could cause OpenOffice.org to crash or, possibly, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-0037) Red Hat would like to thank Timothy D. Morgan of VSR for reporting this issue. All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct this issue. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id58458
    published2012-03-26
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58458
    titleCentOS 5 : openoffice.org (CESA-2012:0411)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1480-1.NASL
    descriptionTimothy D. Morgan discovered that Raptor would unconditionally load XML external entities. If a user were tricked into opening a specially crafted document in an application linked against Raptor, an attacker could possibly obtain access to arbitrary files on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id59567
    published2012-06-19
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59567
    titleUbuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : raptor vulnerability (USN-1480-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-19.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-19 (OpenOffice, LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in OpenOffice and Libreoffice. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could entice a user to open a specially crafted file using OpenOffice, possibly resulting in execution of arbitrary code with the privileges of the process, a Denial of Service condition, execution of arbitrary Python code, authentication bypass, or reading and writing of arbitrary files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77467
    published2014-09-01
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/77467
    titleGLSA-201408-19 : OpenOffice, LibreOffice: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1901-1.NASL
    descriptionTimothy D. Morgan discovered that Raptor would unconditionally load XML external entities. If a user were tricked into opening a specially crafted document in an application linked against Raptor, an attacker could possibly obtain access to arbitrary files on the user
    last seen2020-06-01
    modified2020-06-02
    plugin id67206
    published2013-07-09
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67206
    titleUbuntu 12.04 LTS : raptor2 vulnerability (USN-1901-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-0410.NASL
    descriptionFrom Red Hat Security Advisory 2012:0410 : Updated raptor packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Raptor provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-0037) Red Hat would like to thank Timothy D. Morgan of VSR for reporting this issue. All Raptor users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Raptor must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68500
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68500
    titleOracle Linux 6 : raptor (ELSA-2012-0410)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-183.NASL
    description - updated to libreoffice-3.4.5.5 (SUSE 3.4.5-rc3) : - extras - add SUSE color palette (fate#312645) - filters - crash when loading embedded elements (bnc#693238) - crash when importing an empty paragraph (rh#667082) - writer - do not use an invalidated iterator (fdo#46337) - updated to libreoffice-3.4.5.4 (SUSE 3.4.5-rc2) - calc - pie charts colors messed in XLS import (fdo#40320) - correctly import data point formats in data series (fdo#40320) - components - crash when parsing XML signatures (fdo#39657) - broken getDataArray (fdo#46165, fdo#38441, i#117010) - don
    last seen2020-06-05
    modified2014-06-13
    plugin id74581
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74581
    titleopenSUSE Security Update : libreoffice (openSUSE-SU-2012:0428-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-0410.NASL
    descriptionUpdated raptor packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Raptor provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-0037) Red Hat would like to thank Timothy D. Morgan of VSR for reporting this issue. All Raptor users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Raptor must be restarted for this update to take effect.
    last seen2020-04-16
    modified2012-03-23
    plugin id58441
    published2012-03-23
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58441
    titleRHEL 6 : raptor (RHSA-2012:0410)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2438.NASL
    descriptionIt was discovered that Raptor, a RDF parser and serializer library, allows file inclusion through XML entities, resulting in information disclosure.
    last seen2020-03-17
    modified2012-03-23
    plugin id58436
    published2012-03-23
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58436
    titleDebian DSA-2438-1 : raptor - programming error
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_60F81AF3769011E1942300235A5F2C9A.NASL
    descriptionTimothy D. Morgan reports : In December 2011, VSR identified a vulnerability in multiple open source office products (including OpenOffice, LibreOffice, KOffice, and AbiWord) due to unsafe interpretation of XML files with custom entity declarations. Deeper analysis revealed that the vulnerability was caused by acceptance of external entities by the libraptor library, which is used by librdf and is in turn used by these office products. In the context of office applications, these vulnerabilities could allow for XML External Entity (XXE) attacks resulting in file theft and a loss of user privacy when opening potentially malicious ODF documents. For other applications which depend on librdf or libraptor, potentially serious consequences could result from accepting RDF/XML content from untrusted sources, though the impact may vary widely depending on the context.
    last seen2020-06-01
    modified2020-06-02
    plugin id58472
    published2012-03-26
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58472
    titleFreeBSD : raptor/raptor2 -- XXE in RDF/XML File Interpretation (60f81af3-7690-11e1-9423-00235a5f2c9a)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-05 (LibreOffice: Multiple vulnerabilities) Multiple vulnerabilities have been found in LibreOffice: The Microsoft Word Document parser contains an out-of-bounds read error (CVE-2011-2713). The Raptor RDF parser contains an XML External Entity expansion error (CVE-2012-0037). The graphic loading parser contains an integer overflow error which could cause a heap-based buffer overflow (CVE-2012-1149). Multiple errors in the XML manifest handling code could cause a heap-based buffer overflow (CVE-2012-2665). Impact : A remote attacker could entice a user to open a specially crafted document file using LibreOffice, possibly resulting in execution of arbitrary code with the privileges of the process or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62286
    published2012-09-25
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62286
    titleGLSA-201209-05 : LibreOffice: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10590.NASL
    descriptionThis is new version of package that fixes CVE-2012-0037. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-31
    plugin id60157
    published2012-07-31
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60157
    titleFedora 16 : raptor-1.4.21-12.fc16 (2012-10590)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBREOFFICE-345-8022.NASL
    descriptionLibreOffice 3.4.5 includes many fixes over the previous LibreOffice 3.4.2.6 update. The update fixes the following security issues : - 740453: Vulnerability in RDF handling. (CVE-2012-0037) - 752595: overflow in jpeg handling. (CVE-2012-1149) - 736146: buffer overflow in the build in icu copy (736146) This update also fixes the following non-security issues : Extras : - add SUSE color palette (fate#312645) Filters : - crash when loading embedded elements. (bnc#693238) - crash when importing an empty paragraph (rh#667082) - more on bentConnectors. (bnc#736495) - wrong text color in smartArt. (bnc#746996) - reading of w:textbox contents. (bnc#693388) - textbox position and size DOCX import (fdo#45560) - RTF/DOCX import of transparent frames. (bnc#695479) - consecutive frames in RTF/DOCX import. (bnc#703032) - handling of frame properties in RTF import. (bnc#417818) - force imported XLSX active tab to be shown. (bnc#748198) - create TableManager for inside shapes. (bnc#747471, bnc#693238) - textboxes import with OLE objects inside. (bnc#747471, bnc#693238) - table style. (bnc#705991) - text rotation fixes. (bnc#734734) - crash in PPTX import. (bnc#706792) - read w:sdt* contents. (bnc#705949) - connector shape fixes. (bnc#719989) - legacy fragment import. (bnc#699334) - non-working Excel macros. (bnc#705977) - free drawn curves import. (bnc#657909) - group shape transformations. (bnc#621739) - extLst of drawings in diagrams import. (bnc#655408) - flip properties of custom shapes import. (bnc#705985) - line spacing is used from previous values. (bnc#734734) - missing ooxml customshape->mso shape name entries. (bnc#737921) - word doesn
    last seen2020-06-05
    modified2012-04-03
    plugin id58577
    published2012-04-03
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58577
    titleSuSE 10 Security Update : LibreOffice (ZYPP Patch Number 8022)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-4663.NASL
    descriptionnew raptor2-2.0.7 release highlights : - CVE-2012-0037 fixed - Removed Expat support - Removed internal Unicode NFC code for better and optional ICU - Added options for denying file requests and XML entity loading - Added options for SSL certificate verifying - Fixed reported issues: 0000448 and 0000469 See also http://librdf.org/raptor/RELEASE.html#rel2_0_7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-04-13
    plugin id58731
    published2012-04-13
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58731
    titleFedora 16 : raptor2-2.0.7-1.fc16 (2012-4663)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-4629.NASL
    descriptionnew raptor2-2.0.7 release highlights : - CVE-2012-0037 fixed - Removed Expat support - Removed internal Unicode NFC code for better and optional ICU - Added options for denying file requests and XML entity loading - Added options for SSL certificate verifying - Fixed reported issues: 0000448 and 0000469 See also http://librdf.org/raptor/RELEASE.html#rel2_0_7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-04-12
    plugin id58696
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58696
    titleFedora 17 : raptor2-2.0.7-1.fc17 (2012-4629)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120322_OPENOFFICE_ORG_ON_SL5_X.NASL
    descriptionOpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. OpenOffice.org embeds a copy of Raptor, which provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If OpenOffice.org were to open a specially crafted file (such as an OpenDocument Format or OpenDocument Presentation file), it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running OpenOffice.org had access to. A bug in the way Raptor handled external entities could cause OpenOffice.org to crash or, possibly, execute arbitrary code with the privileges of the user running OpenOffice.org. (CVE-2012-0037) All OpenOffice.org users are advised to upgrade to these updated packages, which contain backported patches to correct this issue. All running instances of OpenOffice.org applications must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-01
    plugin id61287
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61287
    titleScientific Linux Security Update : openoffice.org on SL5.x i386/x86_64 (20120322)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-063.NASL
    descriptionAn XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application (CVE-2012-0037). libreoffice for Mandriva Linux 2011 has been upgraded to the 3.4.6 version which is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id61950
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61950
    titleMandriva Linux Security Advisory : libreoffice (MDVSA-2012:063)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_LIBREOFFICE_351.NASL
    descriptionThe remote host is running a version of LibreOffice < 3.4.6 / 3.5.1 that has flaws in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id58725
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58725
    titleLibreOffice < 3.4.6 / 3.5.1 XML External Entity RDF Document Handling Information Disclosure (Mac OS X)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-10591.NASL
    descriptionThis is new version of package that fixes CVE-2012-0037. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-31
    plugin id60158
    published2012-07-31
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60158
    titleFedora 17 : raptor-1.4.21-12.fc17 (2012-10591)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-187.NASL
    description - updated to libreoffice-3.4.5.4 (SUSE 3.4.5-rc2) - calc - pie charts colors messed in XLS import (fdo#40320) - correctly import data point formats in data series (fdo#40320) - components - crash when parsing XML signatures (fdo#39657) - broken getDataArray (fdo#46165, fdo#38441, i#117010) - don
    last seen2020-06-05
    modified2014-06-13
    plugin id74584
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74584
    titleopenSUSE Security Update : libreoffice (openSUSE-SU-2012:0433-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120322_RAPTOR_ON_SL6_X.NASL
    descriptionRaptor provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-0037) All Raptor users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Raptor must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-01
    plugin id61288
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61288
    titleScientific Linux Security Update : raptor on SL6.x i386/x86_64 (20120322)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBRAPTOR-DEVEL-120217.NASL
    descriptionSpecially crafted XML files could have allowed XML External Entity (XXE) attacks resulting in file theft and a loss of user privacy. This has been fixed.
    last seen2020-06-05
    modified2012-03-26
    plugin id58479
    published2012-03-26
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58479
    titleSuSE 11.1 Security Update : libraptor (SAT Patch Number 5836)
  • NASL familyWindows
    NASL idLIBREOFFICE_351.NASL
    descriptionThe remote host is running a version of LibreOffice < 3.4.6 / 3.5.1 that has flaws in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id58726
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58726
    titleLibreOffice < 3.4.6 / 3.5.1 XML External Entity RDF Document Handling Information Disclosure
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBREOFFICE-345-120316.NASL
    descriptionThe update fixes the following security issues : - 740453: Vulnerability in RDF handling. (CVE-2012-0037) - 752595: overflow in jpeg handling (CVE-2012-1149) This update also fixes the following non-security issues : Extras : - add SUSE color palette (fate#312645) Filters : - crash when loading embedded elements. (bnc#693238) - crash when importing an empty paragraph (rh#667082) - more on bentConnectors. (bnc#736495) - wrong text color in smartArt. (bnc#746996) - reading of w:textbox contents. (bnc#693388) - textbox position and size DOCX import (fdo#45560) - RTF/DOCX import of transparent frames. (bnc#695479) - consecutive frames in RTF/DOCX import. (bnc#703032) - handling of frame properties in RTF import. (bnc#417818) - force imported XLSX active tab to be shown. (bnc#748198) - create TableManager for inside shapes. (bnc#747471, bnc#693238) - textboxes import with OLE objects inside. (bnc#747471, bnc#693238) - table style. (bnc#705991) - text rotation fixes. (bnc#734734) - crash in PPTX import. (bnc#706792) - read w:sdt* contents. (bnc#705949) - connector shape fixes. (bnc#719989) - legacy fragment import. (bnc#699334) - non-working Excel macros. (bnc#705977) - free drawn curves import. (bnc#657909) - group shape transformations. (bnc#621739) - extLst of drawings in diagrams import. (bnc#655408) - flip properties of custom shapes import. (bnc#705985) - line spacing is used from previous values. (bnc#734734) - missing ooxml customshape->mso shape name entries. (bnc#737921) - word doesn
    last seen2020-06-05
    modified2012-04-12
    plugin id58721
    published2012-04-12
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58721
    titleSuSE 11.1 Security Update : LibreOffice (SAT Patch Number 6003)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-0410.NASL
    descriptionUpdated raptor packages that fix one security issue are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Raptor provides parsers for Resource Description Framework (RDF) files. An XML External Entity expansion flaw was found in the way Raptor processed RDF files. If an application linked against Raptor were to open a specially crafted RDF file, it could possibly allow a remote attacker to obtain a copy of an arbitrary local file that the user running the application had access to. A bug in the way Raptor handled external entities could cause that application to crash or, possibly, execute arbitrary code with the privileges of the user running the application. (CVE-2012-0037) Red Hat would like to thank Timothy D. Morgan of VSR for reporting this issue. All Raptor users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. All running applications linked against Raptor must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id58457
    published2012-03-26
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58457
    titleCentOS 6 : raptor (CESA-2012:0410)
  • NASL familyWindows
    NASL idLOTUS_SYMPHONY_3_0_1_FP2.NASL
    descriptionThe version of IBM Lotus Symphony is a version prior to 3.0.1 Fix Pack 2. Such versions are affected by multiple vulnerabilities : - Flaws exist in the way certain XML components are processed for external entities in ODF documents. These flaws can be utilized to access and inject the content of local files into an ODF document without a user
    last seen2020-06-01
    modified2020-06-02
    plugin id63266
    published2012-12-14
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63266
    titleIBM Lotus Symphony < 3.0.1 Fix Pack 2 Multiple Vulnerabilities

Redhat

advisories
  • bugzilla
    id791296
    titleCVE-2012-0037 raptor: XML External Entity (XXE) attack via RDF files
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentraptor-devel is earlier than 0:1.4.18-5.el6_2.1
            ovaloval:com.redhat.rhsa:tst:20120410001
          • commentraptor-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120410002
        • AND
          • commentraptor is earlier than 0:1.4.18-5.el6_2.1
            ovaloval:com.redhat.rhsa:tst:20120410003
          • commentraptor is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20120410004
    rhsa
    idRHSA-2012:0410
    released2012-03-22
    severityImportant
    titleRHSA-2012:0410: raptor security update (Important)
  • bugzilla
    id791296
    titleCVE-2012-0037 raptor: XML External Entity (XXE) attack via RDF files
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentopenoffice.org-langpack-ca_ES is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411001
          • commentopenoffice.org-langpack-ca_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069022
        • AND
          • commentopenoffice.org-langpack-pt_BR is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411003
          • commentopenoffice.org-langpack-pt_BR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069136
        • AND
          • commentopenoffice.org-langpack-nr_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411005
          • commentopenoffice.org-langpack-nr_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069142
        • AND
          • commentopenoffice.org-core is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411007
          • commentopenoffice.org-core is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069104
        • AND
          • commentopenoffice.org-langpack-pa_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411009
          • commentopenoffice.org-langpack-pa_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069070
        • AND
          • commentopenoffice.org-langpack-xh_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411011
          • commentopenoffice.org-langpack-xh_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069040
        • AND
          • commentopenoffice.org-base is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411013
          • commentopenoffice.org-base is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069038
        • AND
          • commentopenoffice.org-javafilter is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411015
          • commentopenoffice.org-javafilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069126
        • AND
          • commentopenoffice.org-langpack-ru is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411017
          • commentopenoffice.org-langpack-ru is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069132
        • AND
          • commentopenoffice.org-langpack-zh_CN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411019
          • commentopenoffice.org-langpack-zh_CN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069012
        • AND
          • commentopenoffice.org-langpack-da_DK is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411021
          • commentopenoffice.org-langpack-da_DK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069084
        • AND
          • commentopenoffice.org-testtools is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411023
          • commentopenoffice.org-testtools is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069016
        • AND
          • commentopenoffice.org-pyuno is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411025
          • commentopenoffice.org-pyuno is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069094
        • AND
          • commentopenoffice.org-langpack-mr_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411027
          • commentopenoffice.org-langpack-mr_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069050
        • AND
          • commentopenoffice.org-langpack-nn_NO is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411029
          • commentopenoffice.org-langpack-nn_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069086
        • AND
          • commentopenoffice.org-langpack-as_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411031
          • commentopenoffice.org-langpack-as_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069074
        • AND
          • commentopenoffice.org-langpack-af_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411033
          • commentopenoffice.org-langpack-af_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069102
        • AND
          • commentopenoffice.org-langpack-pl_PL is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411035
          • commentopenoffice.org-langpack-pl_PL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069080
        • AND
          • commentopenoffice.org-emailmerge is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411037
          • commentopenoffice.org-emailmerge is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069056
        • AND
          • commentopenoffice.org-langpack-ta_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411039
          • commentopenoffice.org-langpack-ta_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069082
        • AND
          • commentopenoffice.org-langpack-ve_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411041
          • commentopenoffice.org-langpack-ve_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069144
        • AND
          • commentopenoffice.org-langpack-te_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411043
          • commentopenoffice.org-langpack-te_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069052
        • AND
          • commentopenoffice.org-langpack-eu_ES is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411045
          • commentopenoffice.org-langpack-eu_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069112
        • AND
          • commentopenoffice.org-graphicfilter is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411047
          • commentopenoffice.org-graphicfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069146
        • AND
          • commentopenoffice.org-langpack-zu_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411049
          • commentopenoffice.org-langpack-zu_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069066
        • AND
          • commentopenoffice.org-sdk-doc is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411051
          • commentopenoffice.org-sdk-doc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537215
        • AND
          • commentopenoffice.org-headless is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411053
          • commentopenoffice.org-headless is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537235
        • AND
          • commentopenoffice.org-langpack-de is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411055
          • commentopenoffice.org-langpack-de is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069078
        • AND
          • commentopenoffice.org-langpack-cy_GB is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411057
          • commentopenoffice.org-langpack-cy_GB is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069034
        • AND
          • commentopenoffice.org-langpack-nl is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411059
          • commentopenoffice.org-langpack-nl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069064
        • AND
          • commentopenoffice.org-langpack-hi_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411061
          • commentopenoffice.org-langpack-hi_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069138
        • AND
          • commentopenoffice.org-langpack-ml_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411063
          • commentopenoffice.org-langpack-ml_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069090
        • AND
          • commentopenoffice.org-langpack-hu_HU is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411065
          • commentopenoffice.org-langpack-hu_HU is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069018
        • AND
          • commentopenoffice.org-langpack-ar is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411067
          • commentopenoffice.org-langpack-ar is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069072
        • AND
          • commentopenoffice.org-langpack-kn_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411069
          • commentopenoffice.org-langpack-kn_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069128
        • AND
          • commentopenoffice.org-langpack-et_EE is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411071
          • commentopenoffice.org-langpack-et_EE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069054
        • AND
          • commentopenoffice.org-langpack-tn_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411073
          • commentopenoffice.org-langpack-tn_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069048
        • AND
          • commentopenoffice.org-langpack-th_TH is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411075
          • commentopenoffice.org-langpack-th_TH is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069092
        • AND
          • commentopenoffice.org-langpack-ja_JP is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411077
          • commentopenoffice.org-langpack-ja_JP is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069046
        • AND
          • commentopenoffice.org-calc is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411079
          • commentopenoffice.org-calc is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069130
        • AND
          • commentopenoffice.org-langpack-it is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411081
          • commentopenoffice.org-langpack-it is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069058
        • AND
          • commentopenoffice.org-langpack-nso_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411083
          • commentopenoffice.org-langpack-nso_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069044
        • AND
          • commentopenoffice.org-langpack-fi_FI is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411085
          • commentopenoffice.org-langpack-fi_FI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069110
        • AND
          • commentopenoffice.org-langpack-or_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411087
          • commentopenoffice.org-langpack-or_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069106
        • AND
          • commentopenoffice.org-langpack-fr is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411089
          • commentopenoffice.org-langpack-fr is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069032
        • AND
          • commentopenoffice.org-langpack-sr_CS is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411091
          • commentopenoffice.org-langpack-sr_CS is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069088
        • AND
          • commentopenoffice.org-langpack-lt_LT is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411093
          • commentopenoffice.org-langpack-lt_LT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069042
        • AND
          • commentopenoffice.org-langpack-nb_NO is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411095
          • commentopenoffice.org-langpack-nb_NO is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069006
        • AND
          • commentopenoffice.org-langpack-es is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411097
          • commentopenoffice.org-langpack-es is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069116
        • AND
          • commentopenoffice.org-langpack-ko_KR is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411099
          • commentopenoffice.org-langpack-ko_KR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069030
        • AND
          • commentopenoffice.org-langpack-st_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411101
          • commentopenoffice.org-langpack-st_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069122
        • AND
          • commentopenoffice.org-impress is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411103
          • commentopenoffice.org-impress is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069118
        • AND
          • commentopenoffice.org-langpack-ts_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411105
          • commentopenoffice.org-langpack-ts_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069114
        • AND
          • commentopenoffice.org-ure is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411107
          • commentopenoffice.org-ure is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100459213
        • AND
          • commentopenoffice.org-langpack-sv is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411109
          • commentopenoffice.org-langpack-sv is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069120
        • AND
          • commentopenoffice.org-xsltfilter is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411111
          • commentopenoffice.org-xsltfilter is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069036
        • AND
          • commentopenoffice.org-langpack-gu_IN is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411113
          • commentopenoffice.org-langpack-gu_IN is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069026
        • AND
          • commentopenoffice.org-langpack-cs_CZ is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411115
          • commentopenoffice.org-langpack-cs_CZ is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069140
        • AND
          • commentopenoffice.org-langpack-ga_IE is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411117
          • commentopenoffice.org-langpack-ga_IE is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069014
        • AND
          • commentopenoffice.org-langpack-zh_TW is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411119
          • commentopenoffice.org-langpack-zh_TW is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069076
        • AND
          • commentopenoffice.org-langpack-tr_TR is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411121
          • commentopenoffice.org-langpack-tr_TR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069002
        • AND
          • commentopenoffice.org-langpack-gl_ES is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411123
          • commentopenoffice.org-langpack-gl_ES is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069010
        • AND
          • commentopenoffice.org-langpack-hr_HR is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411125
          • commentopenoffice.org-langpack-hr_HR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069020
        • AND
          • commentopenoffice.org-langpack-he_IL is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411127
          • commentopenoffice.org-langpack-he_IL is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069098
        • AND
          • commentopenoffice.org-writer is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411129
          • commentopenoffice.org-writer is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069004
        • AND
          • commentopenoffice.org-langpack-ms_MY is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411131
          • commentopenoffice.org-langpack-ms_MY is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069028
        • AND
          • commentopenoffice.org-langpack-sk_SK is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411133
          • commentopenoffice.org-langpack-sk_SK is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069134
        • AND
          • commentopenoffice.org-langpack-ss_ZA is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411135
          • commentopenoffice.org-langpack-ss_ZA is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069008
        • AND
          • commentopenoffice.org-langpack-bg_BG is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411137
          • commentopenoffice.org-langpack-bg_BG is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069096
        • AND
          • commentopenoffice.org-langpack-ur is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411139
          • commentopenoffice.org-langpack-ur is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069108
        • AND
          • commentopenoffice.org-sdk is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411141
          • commentopenoffice.org-sdk is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080537173
        • AND
          • commentopenoffice.org-langpack-el_GR is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411143
          • commentopenoffice.org-langpack-el_GR is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069100
        • AND
          • commentopenoffice.org-langpack-bn is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411145
          • commentopenoffice.org-langpack-bn is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069068
        • AND
          • commentopenoffice.org-draw is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411147
          • commentopenoffice.org-draw is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069062
        • AND
          • commentopenoffice.org-langpack-pt_PT is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411149
          • commentopenoffice.org-langpack-pt_PT is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069060
        • AND
          • commentopenoffice.org-langpack-sl_SI is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411151
          • commentopenoffice.org-langpack-sl_SI is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069124
        • AND
          • commentopenoffice.org-math is earlier than 1:3.1.1-19.10.el5_8.1
            ovaloval:com.redhat.rhsa:tst:20120411153
          • commentopenoffice.org-math is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070069024
    rhsa
    idRHSA-2012:0411
    released2012-03-22
    severityImportant
    titleRHSA-2012:0411: openoffice.org security update (Important)
rpms
  • raptor-0:1.4.18-5.el6_2.1
  • raptor-debuginfo-0:1.4.18-5.el6_2.1
  • raptor-devel-0:1.4.18-5.el6_2.1
  • openoffice.org-base-1:3.1.1-19.10.el5_8.1
  • openoffice.org-calc-1:3.1.1-19.10.el5_8.1
  • openoffice.org-core-1:3.1.1-19.10.el5_8.1
  • openoffice.org-debuginfo-1:3.1.1-19.10.el5_8.1
  • openoffice.org-draw-1:3.1.1-19.10.el5_8.1
  • openoffice.org-emailmerge-1:3.1.1-19.10.el5_8.1
  • openoffice.org-graphicfilter-1:3.1.1-19.10.el5_8.1
  • openoffice.org-headless-1:3.1.1-19.10.el5_8.1
  • openoffice.org-impress-1:3.1.1-19.10.el5_8.1
  • openoffice.org-javafilter-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-af_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ar-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-as_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-bg_BG-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-bn-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ca_ES-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-cs_CZ-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-cy_GB-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-da_DK-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-de-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-el_GR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-es-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-et_EE-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-eu_ES-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-fi_FI-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-fr-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ga_IE-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-gl_ES-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-gu_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-he_IL-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-hi_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-hr_HR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-hu_HU-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-it-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ja_JP-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-kn_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ko_KR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-lt_LT-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ml_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-mr_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ms_MY-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nb_NO-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nl-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nn_NO-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nr_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-nso_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-or_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pa_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pl_PL-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pt_BR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-pt_PT-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ru-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sk_SK-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sl_SI-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sr_CS-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ss_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-st_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-sv-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ta_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-te_IN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-th_TH-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-tn_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-tr_TR-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ts_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ur-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-ve_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-xh_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-zh_CN-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-zh_TW-1:3.1.1-19.10.el5_8.1
  • openoffice.org-langpack-zu_ZA-1:3.1.1-19.10.el5_8.1
  • openoffice.org-math-1:3.1.1-19.10.el5_8.1
  • openoffice.org-pyuno-1:3.1.1-19.10.el5_8.1
  • openoffice.org-sdk-1:3.1.1-19.10.el5_8.1
  • openoffice.org-sdk-doc-1:3.1.1-19.10.el5_8.1
  • openoffice.org-testtools-1:3.1.1-19.10.el5_8.1
  • openoffice.org-ure-1:3.1.1-19.10.el5_8.1
  • openoffice.org-writer-1:3.1.1-19.10.el5_8.1
  • openoffice.org-xsltfilter-1:3.1.1-19.10.el5_8.1

Seebug

bulletinFamilyexploit
descriptionBugtraq ID: 52681 CVE ID:CVE-2012-0037 OpenOffice是一款开放源代码的文字处理系统 OpenOffice.org存在一个XML外部实体攻击,处理ODF文档中某些XML组件中的外部实体时存在漏洞,通过构建外部实体引用其他本地文件系统资源,攻击者可以无需用户交互把本地内容注入到ODF文档中,导致信息泄露 0 OpenOffice 3.4 Beta OpenOffice 3.3 厂商解决方案 用户可参考如下供应商提供的安全公告获得补丁信息: http://www.openoffice.org/security/cves/CVE-2012-0037.html
idSSV:30216
last seen2017-11-19
modified2012-03-23
published2012-03-23
reporterRoot
titleOpenOffice ODF文档信息泄露漏洞

References